[ 30.425626] kauditd_printk_skb: 8 callbacks suppressed [ 30.425632] audit: type=1800 audit(1571982586.855:33): pid=6732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 30.452844] audit: type=1800 audit(1571982586.855:34): pid=6732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.719954] random: sshd: uninitialized urandom read (32 bytes read) [ 35.121480] audit: type=1400 audit(1571982591.555:35): avc: denied { map } for pid=6907 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.161525] random: sshd: uninitialized urandom read (32 bytes read) [ 35.797540] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. [ 41.506667] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/25 05:49:58 fuzzer started [ 41.696366] audit: type=1400 audit(1571982598.125:36): avc: denied { map } for pid=6917 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.361479] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/25 05:49:59 dialing manager at 10.128.0.105:36033 2019/10/25 05:49:59 syscalls: 2500 2019/10/25 05:49:59 code coverage: enabled 2019/10/25 05:49:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/25 05:49:59 extra coverage: extra coverage is not supported by the kernel 2019/10/25 05:49:59 setuid sandbox: enabled 2019/10/25 05:49:59 namespace sandbox: enabled 2019/10/25 05:49:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 05:49:59 fault injection: enabled 2019/10/25 05:49:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 05:49:59 net packet injection: enabled 2019/10/25 05:49:59 net device setup: enabled 2019/10/25 05:49:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 44.330829] random: crng init done 05:51:53 executing program 5: 05:51:53 executing program 0: 05:51:53 executing program 3: 05:51:53 executing program 1: 05:51:53 executing program 2: 05:51:53 executing program 4: [ 156.582322] audit: type=1400 audit(1571982713.015:37): avc: denied { map } for pid=6917 comm="syz-fuzzer" path="/root/syzkaller-shm891514461" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.630663] audit: type=1400 audit(1571982713.025:38): avc: denied { map } for pid=6934 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=12819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 156.784889] IPVS: ftp: loaded support on port[0] = 21 [ 157.609182] chnl_net:caif_netlink_parms(): no params data found [ 157.617325] IPVS: ftp: loaded support on port[0] = 21 [ 157.649094] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.655913] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.662927] device bridge_slave_0 entered promiscuous mode [ 157.669872] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.676372] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.683248] device bridge_slave_1 entered promiscuous mode [ 157.702999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.715721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.737997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.745175] team0: Port device team_slave_0 added [ 157.752252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.759236] team0: Port device team_slave_1 added [ 157.766239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.775151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.786798] IPVS: ftp: loaded support on port[0] = 21 [ 157.851849] device hsr_slave_0 entered promiscuous mode [ 157.910248] device hsr_slave_1 entered promiscuous mode [ 157.993539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.000746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.054098] chnl_net:caif_netlink_parms(): no params data found [ 158.073983] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.080451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.087458] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.093879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.109853] IPVS: ftp: loaded support on port[0] = 21 [ 158.183842] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.190933] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.198160] device bridge_slave_0 entered promiscuous mode [ 158.208421] chnl_net:caif_netlink_parms(): no params data found [ 158.220630] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.226973] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.234220] device bridge_slave_1 entered promiscuous mode [ 158.265987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.279548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.310795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.318336] team0: Port device team_slave_0 added [ 158.318801] IPVS: ftp: loaded support on port[0] = 21 [ 158.324942] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.335842] team0: Port device team_slave_1 added [ 158.345056] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.351581] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.358368] device bridge_slave_0 entered promiscuous mode [ 158.364966] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.371358] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.378231] device bridge_slave_1 entered promiscuous mode [ 158.393719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.401150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.431316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.502883] device hsr_slave_0 entered promiscuous mode [ 158.540359] device hsr_slave_1 entered promiscuous mode [ 158.581508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.589322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.598111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.623068] chnl_net:caif_netlink_parms(): no params data found [ 158.644694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.652348] team0: Port device team_slave_0 added [ 158.657855] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.664931] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.679140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.687552] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.704570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.712105] team0: Port device team_slave_1 added [ 158.717892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.729523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.741726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.748743] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.755251] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.762167] device bridge_slave_0 entered promiscuous mode [ 158.768772] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.775414] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.782255] device bridge_slave_1 entered promiscuous mode [ 158.790884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.798256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.805957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.836945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.901999] device hsr_slave_0 entered promiscuous mode [ 158.940381] device hsr_slave_1 entered promiscuous mode [ 159.001154] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.007257] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.015028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.030612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.042808] IPVS: ftp: loaded support on port[0] = 21 [ 159.054253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.067042] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.075295] team0: Port device team_slave_0 added [ 159.082829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.092722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.101424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.109063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.117582] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.123992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.131451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.138435] team0: Port device team_slave_1 added [ 159.147511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.155873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.166566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.176479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.188613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.196576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.204243] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.210617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.218738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.238132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.257361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.264769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.313238] device hsr_slave_0 entered promiscuous mode [ 159.350513] device hsr_slave_1 entered promiscuous mode [ 159.413449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.422591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.429423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.436577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.447282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.456915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.465600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.486371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.492872] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.508893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.517395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.525098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.551999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.562836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.571040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.578550] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.584999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.594209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.605268] chnl_net:caif_netlink_parms(): no params data found [ 159.615468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.622750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.629839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.637638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.645249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.653782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.661688] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.668036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.682362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.698815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.707752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.721667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.734173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.776904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.785520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.794599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.802892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.809008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.831495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.844520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.868119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.876552] chnl_net:caif_netlink_parms(): no params data found [ 159.898588] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.906226] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.913336] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.920264] device bridge_slave_0 entered promiscuous mode [ 159.932046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.944492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.952455] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.958869] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.966718] device bridge_slave_1 entered promiscuous mode [ 159.972983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.981271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.991640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.000734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.033924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.042979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.050712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.059455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.068244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.075226] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.082316] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.089130] device bridge_slave_0 entered promiscuous mode [ 160.100070] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.106444] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.113414] device bridge_slave_1 entered promiscuous mode [ 160.131596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.139034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.151519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.158667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.166628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.177498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.188809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.197968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.205885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.212632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.220535] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.229325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.238088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.245141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.255462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.263355] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.269419] 8021q: adding VLAN 0 to HW filter on device team0 05:51:56 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7df8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='./bus\x00') ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000040)={0x9, &(0x7f0000000000)=[0xf0, 0x6, 0x5, 0x1, 0x944, 0xffff74cf, 0x9, 0x9, 0x3]}) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@loopback, @broadcast, @local}, &(0x7f00000000c0)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000001c0)="c6", 0x1}, 0x68) [ 160.315194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.327568] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.348266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.362055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.369343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.376875] team0: Port device team_slave_0 added [ 160.385577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.394724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.402289] team0: Port device team_slave_0 added [ 160.407861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.416979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.424839] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.431253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.438319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.446439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.454201] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.460590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.467777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.475401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.486443] team0: Port device team_slave_1 added [ 160.493989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.504324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.511661] team0: Port device team_slave_1 added [ 160.516978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.526516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.538103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.553140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.569504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.576720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.584661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.594656] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.603454] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.672997] device hsr_slave_0 entered promiscuous mode [ 160.730509] device hsr_slave_1 entered promiscuous mode [ 160.770638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.779100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 05:51:57 executing program 0: pipe(&(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="b702003f0000000000040000000000002703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$unix(0x1, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000002703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b0cf773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r4, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000000100810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000002703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000400000000bfa3000000000000270300be0cfefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400001b000000b70500000000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b0cf773f04a22ba8cedf8510e63fb112df6956e09d1938013c217e0f6ae30b00"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r5, 0x0, 0x58, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000000100810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92", 0x0, 0x3ff, 0x0, 0x58, 0x0, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52"}, 0x40) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TIOCGPTPEER(r6, 0x5441, 0xfffffffffffffff8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000540)) fstat(0xffffffffffffffff, &(0x7f0000000580)) getgroups(0x3, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0xfffffe38) r9 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x660c, 0x0) getresgid(&(0x7f0000000700), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r10, @ANYBLOB="0041f281"], 0x58, 0x80000c0}, 0x8801) setgroups(0x4, &(0x7f0000000140)=[r7, r10, 0x0, 0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xffffffffffffff39) getegid() getgid() r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r12) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xffffffffffffff39) r15 = getgid() fsetxattr$system_posix_acl(r11, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0xc8b2b91106efa529}, {0x2, 0x5}, {0x2, 0x4, r14}, {0x2, 0x1}], {}, [{}, {0x8, 0x3}, {0x8, 0x2, r15}, {0x8, 0x1}, {0x8, 0x5}], {0x10, 0x2}}, 0x6c, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getresgid(0x0, &(0x7f0000001d00), &(0x7f0000001d40)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000002703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b0cf773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r16, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000000100810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 160.822678] device hsr_slave_0 entered promiscuous mode [ 160.861511] device hsr_slave_1 entered promiscuous mode [ 160.891699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.899162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.909647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.917355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.929488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.937287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.947132] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.953514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.963905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.972342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.979511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.001647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.010696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.018080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.027309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.035515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.047622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.105331] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.111756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.120039] hrtimer: interrupt took 39913 ns [ 161.146153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.185221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 05:51:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') sendfile(r0, r1, 0x0, 0x80000002) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 161.213638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.225358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.244575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.255188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.272589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.285912] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.295814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26994 sclass=netlink_route_socket pig=6994 comm=syz-executor.5 [ 161.315781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.325007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.336456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.345455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.357068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:51:57 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x157282, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = msgget$private(0x0, 0x1) msgrcv(r1, &(0x7f00000003c0)={0x0, ""/145}, 0x99, 0x0, 0x400) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000380)='y\x00', 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000100)={@initdev, @remote, @loopback}, &(0x7f0000000240)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x100200, 0x0) dup2(r6, r5) [ 161.392484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.426326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.444388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.452319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.459713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.476909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.493302] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.502879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.524313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.543396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.553058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.563454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.584217] 8021q: adding VLAN 0 to HW filter on device bond0 05:51:58 executing program 5: ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @identifier="3a19d1b86aa2499671ab9d2b93a2d866"}}) openat$ion(0xffffffffffffff9c, 0x0, 0x800, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') fcntl$notify(r0, 0x402, 0x12) poll(0x0, 0x0, 0xffffffff) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x412c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket(0x10, 0x0, 0xc) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000fc0)={@initdev}, &(0x7f0000001000)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) [ 161.622857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.630793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.659507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:51:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/5, 0x5, 0x1, 0x22}, @fd={0x66642a85, 0x0, r3}, @flat=@weak_binder}, &(0x7f00000002c0)={0x0, 0x28, 0x40}}}, @register_looper, @dead_binder_done], 0x74, 0x0, &(0x7f0000000380)="5307d2942da29e89cd35403a5ea16a198e01684cc9938ee75a1ec4ae274d2371810e6880b47ce06fcd3d7febdaf2191c028a1bdc178705d23f3d0eae77e53a41a4a661c242d348617ff56e977c59a6726c05396a9861f4ce26187e5b015f531d9717989c41599af9d0c6f8fe7f0f2472f3fa5f7e"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) userfaultfd(0x0) [ 161.712750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.748969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.761660] audit: type=1400 audit(1571982718.195:39): avc: denied { create } for pid=7005 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.769534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.793009] audit: type=1400 audit(1571982718.225:40): avc: denied { write } for pid=7005 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.815143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.817808] audit: type=1400 audit(1571982718.225:41): avc: denied { read } for pid=7005 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.847234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.855145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 05:51:58 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x20000000000001c1) tgkill(r1, r2, 0x1000000000002) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) signalfd4(r3, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) [ 161.863133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.871941] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 161.877648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.929117] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.943559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.952153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.962101] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.975064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.982755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.989586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.996551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.011879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.027503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.036197] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.048736] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.061258] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.067319] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.098628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.111798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.123621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.137949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.145827] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.152267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.159446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.167769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.175509] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.182042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.195069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.206175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.214205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.221647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.229417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.237495] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.243955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.253588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.264290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.271909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.281509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.289262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.302762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.311423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.319053] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.325477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.334190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.343836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.355303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.367000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.374893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.383179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.396727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 05:51:58 executing program 3: r0 = getpid() r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(r0, r2, 0x1f) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="8000f1000000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef309c2fc64ddcb13e34f167011e08683f291f9a3fa04c8f25bcc18831b122f69cfd2604", 0x5d, 0x400}], 0x0, 0x0) 05:51:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x4e, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @local}}}, 0x108) [ 162.449986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.488543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.506037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.514948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.553119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.561126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.568964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.578589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.589607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.596819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.608527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.617612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.633064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.644894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.656023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.669216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.676448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.684776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.718092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.725769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.735309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.770133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.776162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.786809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.799721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.808688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.816599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.828225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.873097] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.886683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.903087] 8021q: adding VLAN 0 to HW filter on device batadv0 05:52:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="56efbba6e894e7b52f9e53c89f36cabc70ebee01800000f12a0004000026f2e73b3c46661b1023154d5fbd482cb3f6b5b80f3e4033470000000000"], 0x7) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 05:52:00 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='.//ile0\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000540)={0x1, &(0x7f00000004c0)=[{0x23, 0x6}]}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd020000000000000024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) getsockname$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000200)=0x6e) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000400)=""/139) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r3 = open(&(0x7f0000000580)='./file1\x00', 0x9c913a76498f0d6f, 0x0) renameat(r3, &(0x7f00000001c0)='.//ile0\x00', r3, &(0x7f0000000280)='./file2\x00') fchmodat(r3, &(0x7f0000000240)='./bus\x00', 0x8) 05:52:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000003c0)={0x5, 0x100, 0x1, {0x7, 0x8e9, 0x4, 0x3}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7fff}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r6 = socket$inet(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x0, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="650a41a6cc5801edca2d67de6712a7b053dacf95a85f60c1b37bf4768faa2e41b1ae3572e5b5de6dec19496ff9fe2130e204a492fac293371378ff35da833722f5c8777cafe405e46b94e3fb4614bfbc4c0aea964ed76accd874260df8d4511cb42b178166244dfd4d2aeae30000000000000000000000000000000000000000068e881703e5627cfadcae8fc136022e0cd018e4fb848473a9309e5dc2ebb53f5b2f0988df056b45d562a65e1be1b26cf21f1c836ba3321c76c68e56dbf8d66439b19f495215c10a96b4bd3b025ab464a4544809a2cbb0ba5320c355ba9b4aac090f8c59fdb8869d858641397c45ebc59cd383c2"], 0x2}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) 05:52:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x44, 0x0, 0x0, 0x1, 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 05:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x3}}, 0x18) socket(0xa, 0x1, 0x0) 05:52:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x5, 0x20}}, 0x30) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) connect(r0, &(0x7f0000000040)=@hci={0x1f, r4}, 0x80) [ 164.107852] audit: type=1326 audit(1571982720.535:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7067 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 [ 164.139194] hfs: umask requires a value [ 164.144109] hfs: unable to parse mount options [ 164.185172] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 05:52:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x6}, 0xfffffffffffffd51) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @loopback}], 0xffffffffffffffa5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0x7, 0x20, 0xfffffffffffffffb, 0x1, 0x8000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x18be}], 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x2, 0x8001}, 0x8) [ 164.380695] FAT-fs (loop4): Filesystem has been set read-only [ 164.388643] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 05:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x3}}, 0x18) socket(0xa, 0x1, 0x0) [ 164.422870] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 164.455704] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 05:52:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x3}}, 0x18) socket(0xa, 0x1, 0x0) 05:52:00 executing program 4: socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="a48fdf3685a9f96a2f1d9fc7f69fdf9d2683074d1b42a05dd9396a981993056a23e255aa305c4af54f2f77bce3af5c5368aee255ed7e94456be184dce4e0674a934c52", @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x50000}, 0x1c) [ 164.496366] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 164.524627] hfs: umask requires a value [ 164.528645] hfs: unable to parse mount options 05:52:01 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="1760eff302c87cc7b12206afb9331d186f3ff7c01e18d3680490616eae89ddebaf8bd7cb8f812450b3366c5f3ee84e082dc2419f6b0e0988175b3f1e3c4451395e9f942d7e81917b3533137652a30730f68203749ce7d44cbcc1cb65b1ecd59bd6548fcbeb24590c457551e2c0f96b8d72c6eb3bf28e8ac8ea0157201c1b4e0f29f6b2a1f932051afa8313cb74b8b0ac69ad1a39c5f5b0", 0x97}, {&(0x7f00000001c0)="e3aea298a07bbdaa1374295cb4c48cdc4a8b0302f46a569f5a011e660400", 0x1e}, {&(0x7f00000004c0)="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", 0x109}, {&(0x7f0000000300)="14f5e6ad1b1b93d5125aef0a82add28fe51c1ed650b1b51d0be9ca97116e06d71c6b3db79a75e037f936626eaa609c61ed2f839c54a9b8e6fbf960c3fb5c9389476e90a8c1a1632175034326a688627a", 0x50}, {&(0x7f0000000380)="01ed83f35e928cbf169ea92198dd19899d44a33a15e30f754dadc73ed0d7aaafa0f52aeaea81226f1a058112bd2e4203d360f4054f197d983474f4fb936f30575817e1d0f2d2f388e1f56e528b2cf0d9b9552f03a02d98abfc9f", 0x58}, {&(0x7f0000000400)="8d39353804a8", 0x6}], 0x6, 0x0, 0x0, 0xa00}, 0x80) 05:52:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x9, &(0x7f0000000240)=[{}, {}, {0x0, 0x0, 0x0, @dev}, {}, {}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000000c0), 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012001000010069959cec90a4703667726574617000000034e0fe477a000600fe8000000000000000000000000000aa14000700fe8000"/76, @ANYRES32=r3], 0x68}}, 0x0) [ 164.677523] devpts: called with bogus options [ 164.790454] protocol 88fb is buggy, dev hsr_slave_0 [ 164.795696] protocol 88fb is buggy, dev hsr_slave_1 [ 164.811306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51202 sclass=netlink_route_socket pig=7124 comm=syz-executor.1 05:52:01 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@dev, @link_local, @dev, @empty, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) [ 164.913670] audit: type=1326 audit(1571982721.345:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7067 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 [ 164.923396] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 05:52:01 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000001580)=0x100000001) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000340)={0x45b1538c, 0xc, 0x4, 0x0, {r5, r6/1000+30000}, {0x2, 0x0, 0x7, 0x7, 0xf7, 0x1, "6126c9e9"}, 0x4, 0x4, @fd=0xffffffffffffffff, 0x4}) fcntl$getownex(r7, 0x10, &(0x7f0000000140)) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r8, 0x111, 0x2, 0x0, 0x4) sendfile(r8, r8, &(0x7f0000000000), 0x8080fffffffe) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f00000001c0)=0xb56, 0x4) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x44, 0xe9, 0x6, 0x1, 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 05:52:01 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x1000000000, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x2, 0x81) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) sendfile(r1, r3, 0x0, 0x200800000000024) [ 165.076341] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 05:52:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r1, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x81000) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa8f378f2463a9c78333459bdb0d8a36d6db50eb8acf8b68daa8471c71ad4457b4f5143d255a7547bb9ac00c38e806c5bc631a26ed8f5ad386997be796248414a94cac9ef9c7803913e83565bf0ed358a9c4efd49db2828d4d0ae8f167000cc10df696da671c5ef56ee9fb05da9fe5548176145cce842d9be9db8ba831bf2dc27971"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x4) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x0, 0xa766, 0x81, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'bridge_slave_0\x00'}) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002030800414900000004fcff", 0x58}], 0x1) [ 165.270114] protocol 88fb is buggy, dev hsr_slave_0 [ 165.275281] protocol 88fb is buggy, dev hsr_slave_1 [ 165.280407] protocol 88fb is buggy, dev hsr_slave_0 [ 165.286536] protocol 88fb is buggy, dev hsr_slave_1 05:52:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60000000004d8800fe880000000000000000000000000001ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24db3e7b6767429e50b32881721afab69cc3712c37ed0"], 0x0) 05:52:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/\x00\x00\x00\x00loop#\x01', 0x4, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90), 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x5}, 0xb) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 05:52:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x654000, 0xa) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r6, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x1, 0x50b, 0x3, 0x0, 0x0, [{r6, 0x0, 0x1f}, {r4, 0x0, 0x10}, {r0, 0x0, 0x7ff}]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x9}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x40}}, 0x0) 05:52:02 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@dev, @link_local, @dev, @empty, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 05:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r6 = getpid() fcntl$lock(r4, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r6}) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) listen(r4, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) io_setup(0x2, &(0x7f0000000080)) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r10, &(0x7f0000807fe4)={0xa, 0x4e1e, 0x0, @loopback, 0x6}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r10, r10) sendto$inet6(r10, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r11 = creat(0x0, 0x0) r12 = open(0x0, 0x0, 0x0) lseek(r11, 0x0, 0x2) sendfile(r11, r12, 0x0, 0xfffffffffffffffc) sendfile(r11, r12, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r12, &(0x7f0000000140)={{r13, r14/1000+10000}, 0x1f, 0x2}, 0x10) r15 = socket$inet6(0xa, 0x400000000001, 0x0) close(r15) r16 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x800000000024) write$tun(r7, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB="7192df5c484e38ce7890b528bd17f70bb93a6e862437ba921ebbaf8eeba2652685ab0874ed13bf06475320efd3c7f0bcf2c9a6ee187134b1257b7ff244cf7d03bdc3a03c647097ef7a9cdb3dbe63ce0e9eb74dfcafe7d96c3e0f9f3886ad2c8b3bad3ff3b2c7c4599d260c2badc8ae80c2f9c59f3ffe1128a6f5daf86eb5aaa97370246f72eafd08fc512f753249d9bb12b4fc99dc98d76918509dee27739765825033e0e3e024eacab8c6e476a4bfd98755888c6f088097eb3a68e82e498c3ceccd429b2efe760d37ae78660092f94f0a03edf69e846aeb798b8ec552787ab810d66a500f64b65f7111f5b3", @ANYPTR64, @ANYRES16=0x0, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYBLOB, @ANYBLOB="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", @ANYRESOCT, @ANYRES16=r16], @ANYPTR], @ANYRESOCT=r1], 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 05:52:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffca8, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1}, 0x1, 0x0, 0x0, 0x811}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/155, &(0x7f0000000040)=0x9b) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x14802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@broadcast, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) [ 166.070185] protocol 88fb is buggy, dev hsr_slave_0 [ 166.075369] protocol 88fb is buggy, dev hsr_slave_1 05:52:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) munmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x7, 0x256, 0xff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r3, 0x0, 0x4, [0x3e00, 0x4, 0x7ff, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r4, 0x60, "b5ff11ad3ee8cbba1fa973559e1cd9001bdd5646d67c6cacd68739898d3262de33969d6ff64032e3698b5c3aa99006b610718a38eaaa87caf8ffe8ddc626f66d0ee1a53a250e327bef9d4b4d45efd3a1266870033f653b09db41981511805eb3"}, &(0x7f0000000180)=0x68) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) 05:52:02 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@dev, @link_local, @dev, @empty, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) 05:52:02 executing program 2: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000100)={0x842a2d9b501b9a8f, 0x3ff}) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000340)={0x4, 0x0, [{}, {}, {}, {}]}) getpid() r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1fff8) 05:52:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/251, &(0x7f0000000200)=0x194) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x50400, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000002c0)={0x6, 0x7f}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000001ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001400)='/dev/null\x00', 0x6fc840, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001440)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400)="02efba4e554374b14d89d2157e29412e5a5a3c6afff416ae89f5708b6c3a72cf7a7dcf04b0f3d08094779ef25cd2f96fac0a34cf12581958e5267615bbccc4946630a8ead5d2bb90bf85e38f0410c542dc428eb8e615084ec3962369c28e4d690105d5651693e45e06174dbd901214cf68219ce905cae979706cee3d0672dbc41023c05663f78b5f2c74a31ea46376664dd778a4ef8bde1bf30797a45cba8516cef52e4e7b6bdc3e5ce121f72d0d13a1eed279a0d28935957691f5ad58f36c2c126efbcdc7f949ebff4a2991476533ecc45a6a1fd917bc5f56834f73c4d3650bb129e41fcfe1d09363df97afa564ba0fe8b35e5ffd007644de79fef1462f3302ebeecf04082c0e254094db45e125f559510b7c7fcc123c9c9e917d71aa1aed347b7f967bf0983d2c794808484c4f525eb0bfbcb9898b5eebbadaf1765eaf0e6de2f11bfbb36cc9d8abaf64dd1a31e20ed8eea19c8d0efdaeb79ca50a48be82a60912f6b9bb8985ddd6bcb292e2504c21a6a358851372edd389bea7d43d450af06d8f2756ba6ecfacaa35f6d510a8e4f5d075d170c196112f86500d59f7f788ce3e12d8fb9726f7460549a34a2c70f7cc0d726962254fc81a96f3c6dbd2df8abd69f3bfbf046cddaa03222fac63e3b96568ce8fba756f7b8c69379ae6d022f0bc70210c6a736bd5dd470869fc450148ee5e7d260d1dec1831dac70e7454df9223fac97cfcce668e03e911d2c41c8a06080b622b4feb1ad8a097b73a6a437bce96a176458eb4d12ac92d9b970ac399ec5085311c890e472ec66eda5962d68ddce846a2c45b74854529f8d21a672a0eda7db1301c019f27111b0de3e81c110d1ae4fe933cf6e002bf4b388ab223348aecdd01457cf6add2380ed346471fcc5520c69f76a70979e4f3824a28b003a637b4b7faa15f39afd3c6b4d3214bb2a2d43c4b257860a6437c27d0b46adf1269bd3a6410cdcbbe11a075bbdd28b365d979d9f8d2e2d77ff50aadcf31e4b056ede6aef3df06dcc48aede54d16f15f351e3fa8c9882925f2b200cfa7000d553e4946893d93e9c6fbf65186c8e5dfadc5b6cb1716e48dcba279fa2a7512fbbf3c82678081f673694e8603fb0594dfbe2bb789b618770730f2493405d8eac14882cf776793f10c951ea67031804c7d0e5cdd29a59d7a6a50ec6adfda92a5058affc7919dc49ca501c25beac924a2f6c361965e10c66c8034252dae4c51b0e829c94207666bf07b1208081c9f5edcb5fb5d3e22be685d97c06d8eebffb257dc8f946e1fb3d0865c2f3195d7cfae5c3c9e0eb3b5a497a9169c13a579ab726337fe65e484e31539c714eeb5412bdf6d5a7427d0eb64437707868747967d4b7790ba96b6259b809c2b68eaf2e3dd378dd9b8ee9cf8d71b82065c9733599a8f830dc770dd0234783f5a9ae689c32f55f70d664d36d214c7506be45d22ee988c118829d936ae9824884deff1f14114c169d9d7911c0d25e974b5336eba63adff27c48b210e70ee1fe707c2a562c4c16f0f85a718a5c033d7b4fd7608897b4d7989b579545e2617031aa1776ed88210b45ab47adede59b4978e18a2d028e9edb23575bae0ec9d671c2897cf2040064ee409ea536d44119d07e2350ac7da33e6cdf974c0bff72b7344997921cfb4bdb16d8cb13f66224a07fa734ab7a3b6db00c78077a3c91c8e3355c7c6173c3ab794b9564b540f72ff69e2a975bef5f1758c63691f7ea8b2bdc96588f4fd345a80a55192bfaf87ebd7eb3af64435e1cee666285f3edd5e2550b0d2bde23f0c6bfa0d6db1cec069441a4e5af09f01de63b194e4bfd720cf0a703725941c2af5fd98a975b4c4ee025210a66a075fcde5fb9f1146a51930c578ca0004f0517abd5ca0b1c4f087f9aa61b63a77490cf974a5316cc17c65c3f15e2efec7c07af96d5a10433258367b3020753cfc90e643f16903f823b019f1fc455fdbab0bf86628d324ee8292f4a1726aa3b6de23588a185546de38a5516d23e5aca48f137753b0370cb4324b08d19de89cc9edaee9668bae8e4f577317b006f7bf0fa39f740c128d80ffa3be44d93a282d549fd6fceb44ea860944a280159717d96b595ebb7ec71190d46819657cbdcb702526fd49618c1f5a32fd2d22531da69ea872962575cab99e94c364fe4c9114cae859e85af5e585176c71a5af34a4ee282f8722058db61f8e90013f33fff0bb6eb3af2c1ba4728c7be421066f5aa527ee9042956f4ac0c8d8d79f205d08ccbd4fe6830b4ce9ad17f62f34d2b7f7d6ac952e79d2e3f28337d58664cfe3b2f9c373f54e32a5d81b5bf29c55bb820fb1deb89ac54a80d735337dc561fc88ab0d096b494f603e66218b802316461d15afe258c29de5e5feecdd16b5eebd4c6a12e31983598c8a80dd2c85863de8c55d2fc3009fe38e26573f0ebe43a90ceef58f60ac579ebc414535fc7b3334197925c5d88f497d37a61c2b4b396a122ff5ed59a8b4e04d8f688359faf75dceddd92474e83eb4bea01f181549d1c8bfae6d887568ae991cbd4dc92ba6b965153b08c86920471fb01fff962f9d1ad0c2bdf9bfa6a3570bd8fde0fa7e2cabf2f921bddcb1ae84d43ba32a4ffef232cd76e0b5f7467d13288686ca5119a62f0136ddfdbc2d1d6e22a3654a5954a72564e10292203cf1fbf01f18d3c25534ccba463befb2bd6afb988a6b5c9bd5b30568511aaa8462c18523a2241765d2d444c46a7a2c4d24d80a7039a1dbfcc3c13c45139d3fc776661cd00ca9df5aa41e4ad73253813ec940e1e044d385f8daed70b8de7463f57ea500fc30cad117c04306e1f4c3fdeb3bee3b576296226a185aebfdc528baeb8f688e6d6dd6c2bf72712a710f649d18d3054d44f4c4e319ba65ae2aa9d6ae760d10b12b62a806aac6a499283bd65f73803578523891ca6056aba55c24591443f09775e7f6ac0b4481b5a75f7342d290d6800eb169947ba70c0e00140b5e9e7aa722d3aad28505b76e592430fb9833d39ee52686beacfc950ab73bf266352a8ed0f805c70afd5a30de6b14960a9037370e6520821324a68ae1e4c5cdf97a3bdf6d2c1daac5a50fce285197266ec1754fac5052c7b9126fd72eabace3e5c883f80b73be8d7b858a8813b9f17117cb9416740c9596a2ef9c629279a5aea615067b023d363013e9aca153cd8ac673608315d4373fc546b0a1064a3e0867de7c6f0bf5a6378bb8a1fd43f6997d0143e33e6acee82b2c5353d5af9c8827182f5ccfaffcec89a6d07f44c0453fecec126e34de3a0db095ba890045b985e842342acbefd42c8c160e7ad6ff5cd2dfda759d7fda1c7fe0f21e9cc9378fba20ba8f68302c398b605c40d117d5a2046ccef2e4831263e5d6924af19d1b003f21e3df6820a93b4c7e42430c75283bc41d502d6ffd93ae1818b5e7099489cdf93cd6530350dddb6670f97ff31e24b68dd7beefb657ed8ef100594ef0f40ec15a1e0e0624b8bbcdc079d84e8463887e5dace2c1e284b016799662f2c5dede30381ed274aaebd1076ffdb5ae76b2f2975e33ebea95c8c3e5fdd6c09b708582545836dbe01de5e6d6595ae1ea5e1674db8e0373e20ac993e3ff16702d939ec00432de919f83aab5d0eab937d532ae79cde6605a6cb19b99efddcccd7a56771eaeb6f7ca607663b2833b0ae05f8ca0c188c067dc06321506de1084efad31e4ee5948cfa4032f890f43aaed4ec9e15b3ba9b92c301f2c81033286d0552023ead23b512e16a5a05b90221411393b509c64c099685cba3fdba0deb49fb6d30d6cccd4e12041aa42b2ee2b24ff0e62f24e153f7558b0192694275eea17d98efb9b2b33b7a1e21d8e31fe0f619cd3de53a76367e58b19a63af756a0f34638854a1a6e40b9501318eb7155a81b41a0604cf6bd4a44cf2862abe1fa3628f210d9540094d75c2c2d65257535ef02a79c66ab3fadd3ec7fa59c556d9237282114f4593644208772e83b6503d507a28c91f6b71cb27af6a4f65c349a1fc266805c27729540f27295076f722c9dd6260ee0b726f7caec397c6b2be48b37e9c30051910192ea0091284558753d0aad169b3c90aa74da87d74a1387429a57f76fd640a29e90f8c4d1d25c8deedb7defbb2ca0d565e43011273e4184da7f969ed3a9cbc23b9656e9a8dc9d87852eafcd6acaad31a90dc99eb3bb96de291ccf6e0c161eaa2b2addd05f2fe7184952ceb3be4658aaa5d03e2fa08694c7a0a094e4e5f4e6c57b6fa8a388c96a81c7e333a31e358a44fb7255325d097d82157f206ec0d128aaf5d6c4b6871b232cb389bc61a6227204f879b721ae1b1be3bc130427f05cf58c5bba0007f1fa85c955113a53b001709857e2b4a2cd6a34cbc016194e9d057f57d5964deb98c818a04805a28fc01b2fd2da642c9e265e7f9d3836129aade6aa503ca84c2322145c8911cb629144a5ebafa7756e7903040a502208210ac487c9d02f6a790d6669e99632f86b41b0a7ac7350175dde242b3e0d2887cb5bbc89a6f74c8493e609f29eb7e88d03d1a8b3095762fd1f165084e2cf9c8c0cbf515978de169867126e57bfc667385f795b5adfff0567d397fc904e139a4d84548314667c95770b905db62c352231c3a8f61f2f3662e030420be584a95d68c1e843d50998b1c74737539eb4bf3504aa446dcf331bf80b15390f373449c1dbe7a77980b06da023ad6ec39138a915bb2266c3c43a4934be22e6920ba0c0c1acb12e9ae887bbb2c6226ef2e082203d15bf358f3d66cc4d93e192bac12bc382433cca81d1f584d36e3b88ca53c4a5126d251541494d558fe97b38a3c7b1b2f6a4028bb2589944e5ec96f6ecec3f7054f70fc396557e80ede1e56fb25dc51d3152bbd1c20dce1e08900ad0742c9ab13ac55ef1699c41cdef1770cc63751d83432077c6d2fa450aea4dfdb03e96dc580da73a235b8eea2253f1203f5c81de0160be30ce509cfd7d8ffd2ca469581d3cef183d408024e9cc61c58932ce9e3b06b4b9d09652c2e26bcdb8c9d81fa86c0ad70d352cb3f006b2a67b65faf2ea7ddddb0472b65b8c795f45d6db7568f7507e9b8f8fa6edd12a553ede534df55758d94aaaa0085aaa89b6b9dd61abb0fd8c68a3f550d064242d822e08f97f786f6298a05d848006b8e85ba2124a68adddedde4d3fa4e3edf4d5edfe8a8fe9a3e63781b81695167137d5a81090f16d33299007c331f7b38d22f1f1279a8e636120b8ff876d45acc915ad53173bcc7d38cafe0e22d3e17becf1dfa983342f312ff3c9d3e74c600bd813ed7d753c3b92e1c0fe2f4ea6b1bb6cbda9ec8059c601b449e6fe602fb1feaa255e198dcdfe86a8451811facb00e175fd104e95eddc51d0a86646c4ba74f9c9271c3650f4ac93246d562394b78a794a5b1a4468eccf1a5d02780997e4cd87852bcf1d4b0d8ed451b2b1e5163b7dce113b8c7fc7196dd705b60aebcc20e312ba544ec0cd4a6fb004218c7b0b0d5397278ae1eb96e9206d9034a6ead065dd93a66dbddf49753f4d1e2c2f979c4ba2f14f3ad3e066b84b59a0e227aeba34e61d639d617611abf9537bdc904d3ddb7c59daab800a6732778479d3e952b37560929c14dea3b849088043e341f51547a3d5ea2fe2fbe7f8cd873f638e80515f9e634ce276b217bebdf984f399db400c61a25425697d67f175de599372f5d45031641406028fd81650b3edf4ba3af66ff3485428a64cfa723db1e46e624963b59dc3ee441c18df9fbe507d6b59a00c23acdd960af40b4dc0c1100842f099440b7e5d738f650492659c0db03a5a86b1d1072915704e23", 0x1000, r3}, 0x68) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0xffffffffffffffe6, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000001780)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd677525f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402a18f56dbd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f00000016c0)=""/108, &(0x7f0000001740)=0x6c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000001600)={@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x4}, 0x2}}, {&(0x7f00000014c0)=""/213, 0xd5}, &(0x7f0000001800), 0x30438e954fc5a929}, 0xa0) sysinfo(&(0x7f0000000000)=""/50) mount$bpf(0x0, 0x0, &(0x7f0000000380)='bpf\x00', 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}]}) r6 = getpid() perf_event_open(0x0, r6, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) socketpair(0x11, 0x800, 0x90, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x14) socket$inet6(0xa, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:52:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/f\x81\x00\x00\x00\x00\x00\x00\x00r#\x00', 0x0, 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0), 0xfffffffffffffcae, 0xe00000000000000, &(0x7f0000000000)="64497ce564c5db9173e73eb6b8108916e36c2e36fca4d934f48c73fcd305e91770cbe41b"}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, '\xc5\x91-\xce\x00'}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000400)={0x7, 0x3f}) r3 = getpgrp(0xffffffffffffffff) migrate_pages(r3, 0x40, &(0x7f0000000240)=0x8, &(0x7f0000000280)=0x3f) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/member\x00', 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f00000001c0), 0x4) request_key(&(0x7f00000002c0)='logo\xe9s\x85K\xb3\x0f\xcc*\xa1\xbbb\x95n\x00\xb9\x95S\xcd\xbe\xb5\xe7\xcc,\xcft;\x97\xf6`w\x97f]\xa6a0i\xf8\xa4J\xb25KmSd\x9cx\x009\x18\xa5\xcfT\xad\xb5(QqsN\xc6\xf3\x0f\xd0\f\xb0(\xaa\x81;3\x98{\xcd\x93i\x95N[\x95\xc7\x05\xca\x9ag^\x8b\xb4\xe0\xb8C\xe0sj\xb7W\xac\xcc\xa4\xbf\xa5_\x98\r\xa6\x1a\xccU\x9eF\x9c8\t\xc0\xa0bg\x94\x9f\x8el\x00\xab\xb7\xa6\xb8\xaf\xc1\x0e,i\xea\xb4\xda\xa6\xf8\xb2\x8efd\xfd\x93\xd5 \xf0\x17\xd7Z7\xd0\xa6a\x97\x8f\x19\xc7S\xa6\xef\xa20\x94\x97r\xde\x06a\xe9\x039V\xe5}l\xc5\xe9c\x14@\x13_L\xd6DF\xed\xf3\x86\x9b\xbc\x11\x84\x83\xd0\xdf\xa9\x0e\xf5', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000100)='/dev/binder#\x00', 0xfffffffffffffffe) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r5, &(0x7f00000007c0)=""/4096, 0x1000, 0x14) [ 166.266189] mmap: syz-executor.5 (7188) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 05:52:02 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@dev, @link_local, @dev, @empty, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/235, 0xeb) [ 166.390132] protocol 88fb is buggy, dev hsr_slave_0 [ 166.395355] protocol 88fb is buggy, dev hsr_slave_1 [ 166.402877] audit: type=1804 audit(1571982722.835:44): pid=7195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir483483843/syzkaller.B0qjLO/4/file0" dev="sda1" ino=16561 res=1 05:52:03 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @dev={[], 0xfe}, 'bridge0\x00'}}, 0x1e) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x40, 0x2, 0x2}}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) recvfrom$rxrpc(r0, &(0x7f0000000400)=""/55, 0x37, 0x40018060, 0x0, 0x0) dup2(r0, r4) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='em1@bdev@!cpuset[\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='bridge_slave_1\x00', &(0x7f00000001c0)='bridge0\x00', &(0x7f0000000240)='lo!mime_type{\x00', &(0x7f0000000280)='security\x8bmime_typeeth0/\x00'], &(0x7f00000003c0)=[&(0x7f0000000440)='bridge_slave_1\x00', &(0x7f0000000340)='\xe7wlan1$GPL-#cgroup:\x00', &(0x7f0000000380)='bridge0\x00'], 0x100) 05:52:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x0, @thr={0x0, 0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/108) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa9e6700f0f621102ccef7cc0e5d14572d2d16babcde2deed7b5050dedf717aede2cc473632bb124"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) read(r2, &(0x7f0000000240)=""/205, 0xcd) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000540)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xe08, 0x4) ftruncate(r3, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) 05:52:03 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204b60002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 167.222206] device bridge_slave_1 left promiscuous mode [ 167.228159] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.320480] device bridge_slave_0 left promiscuous mode [ 167.336799] FAT-fs (loop2): Directory bread(block 182) failed [ 167.364095] FAT-fs (loop2): Directory bread(block 183) failed [ 167.395683] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.404735] FAT-fs (loop2): Directory bread(block 184) failed 05:52:03 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) recvmmsg(r2, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140)={0x7, 0x1ff, 0xa4, 0x5}, 0x8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r5, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) vmsplice(r5, &(0x7f0000000d00)=[{&(0x7f0000000840)="ae56c5326ae966884020aabc9d93d4e8fac443015d3701ca3daf8a183b86056c7f56a6017f520ac5dd3198f2aa2f3b77193ea2f030f9f042e500c9bff847980ee50568"}], 0x1146, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect$rds(r4, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x44000015) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) fanotify_mark(r6, 0x40, 0x72, r7, &(0x7f0000000240)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2ce, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='`\xe4f\xa4S\xa2\x17\xdc') sendfile(r7, r8, &(0x7f0000000040)=0x100000, 0x40000008002) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') [ 167.456712] FAT-fs (loop2): Directory bread(block 185) failed [ 167.494530] FAT-fs (loop2): Directory bread(block 186) failed 05:52:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="030300009465654da87f65ef0000588f6936742439f4025ed3e71c81c6485da37eec1130133725c17c8d5ff49d9c738458d8300f01c37058f4e69d15bfc5e5e5f5489214b46b4775ad5ead9975b010c5f2dbcbdca3ed1e1e5647493a7c0341c3ec0048a7421accc1296aec733b60feea27de12ea6ea794fca959126a23a2ca556adc10d21e0bda2dcd686b863aff0e4e73919b3e47408e85f551d914efcd"], 0x1, 0x5) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000080)=""/218) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r4, r6, 0x17, &(0x7f0000000340)={0x2, 0x5, 0x2}) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @multicast2}, 0x10) r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) fcntl$setown(r2, 0x8, r7) [ 167.529909] FAT-fs (loop2): Directory bread(block 187) failed [ 167.559888] FAT-fs (loop2): Directory bread(block 188) failed [ 167.599773] FAT-fs (loop2): Directory bread(block 189) failed [ 167.634950] FAT-fs (loop2): Directory bread(block 190) failed [ 167.663256] FAT-fs (loop2): Directory bread(block 191) failed 05:52:04 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @bcast, @netrom, @bcast, @null, @netrom, @bcast, @null]}, &(0x7f00000000c0)=0x48) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x9, @sliced}}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000000)=0x1) 05:52:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) munmap(&(0x7f0000f5c000/0x1000)=nil, 0x1000) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x7, 0x256, 0xff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r3, 0x0, 0x4, [0x3e00, 0x4, 0x7ff, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r4, 0x60, "b5ff11ad3ee8cbba1fa973559e1cd9001bdd5646d67c6cacd68739898d3262de33969d6ff64032e3698b5c3aa99006b610718a38eaaa87caf8ffe8ddc626f66d0ee1a53a250e327bef9d4b4d45efd3a1266870033f653b09db41981511805eb3"}, &(0x7f0000000180)=0x68) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) 05:52:04 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) setregid(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x5c9b3727c0d385b7, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x1f, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$packet(r0, &(0x7f0000000100)={0x11, 0xf7, r1, 0x1, 0x7, 0x6, @broadcast}, 0x14) setregid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18, 0x1, 0x0, {0xff}}, 0x18) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="60303a3a5d3aac3635363a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 167.940424] device hsr_slave_1 left promiscuous mode [ 168.008589] device hsr_slave_0 left promiscuous mode [ 168.071568] team0 (unregistering): Port device team_slave_1 removed [ 168.111428] libceph: resolve '`0' (ret=-3): failed [ 168.158139] libceph: parse_ips bad ip '`0::]:¬656' [ 168.174249] team0 (unregistering): Port device team_slave_0 removed [ 168.263009] bond0 (unregistering): Releasing backup interface bond_slave_1 05:52:04 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e26, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 168.413303] bond0 (unregistering): Releasing backup interface bond_slave_0 05:52:05 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180), 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipmr_delroute={0x44, 0x19, 0x100, 0x70bd2b, 0x25dfdbfd, {0x80, 0x10, 0x0, 0x0, 0xfd, 0x4, 0x0, 0x5, 0x280}, [@RTA_MARK={0x8, 0x10, 0x5}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_OIF={0x8, 0x4, r4}, @RTA_SRC={0x8, 0x2, @rand_addr=0x40}, @RTA_IIF={0x8, 0x1, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040008}, 0x8) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd08}, 0x3f00) close(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x79}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2100) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 05:52:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session'}}]}) setsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000040)=0x6, 0x4) [ 168.800249] bond0 (unregistering): Released all slaves [ 168.951572] ISOFS: Invalid session number or type of track [ 168.966743] ISOFS: Invalid session number [ 169.011031] ISOFS: Unable to identify CD-ROM format. [ 170.240196] net_ratelimit: 18 callbacks suppressed [ 170.240200] protocol 88fb is buggy, dev hsr_slave_0 [ 170.250219] protocol 88fb is buggy, dev hsr_slave_1 [ 170.550141] protocol 88fb is buggy, dev hsr_slave_0 [ 170.555532] protocol 88fb is buggy, dev hsr_slave_1 [ 170.630161] protocol 88fb is buggy, dev hsr_slave_0 [ 170.635542] protocol 88fb is buggy, dev hsr_slave_1 [ 170.861358] IPVS: ftp: loaded support on port[0] = 21 [ 171.030170] protocol 88fb is buggy, dev hsr_slave_0 [ 171.035250] protocol 88fb is buggy, dev hsr_slave_1 [ 171.510209] protocol 88fb is buggy, dev hsr_slave_0 [ 171.515329] protocol 88fb is buggy, dev hsr_slave_1 [ 171.799110] chnl_net:caif_netlink_parms(): no params data found [ 171.830419] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.836822] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.843788] device bridge_slave_0 entered promiscuous mode [ 171.850494] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.856862] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.864704] device bridge_slave_1 entered promiscuous mode [ 171.880981] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.889615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.905659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.912883] team0: Port device team_slave_0 added [ 171.918243] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.925462] team0: Port device team_slave_1 added [ 171.930821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.937953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.005007] device hsr_slave_0 entered promiscuous mode [ 172.050333] device hsr_slave_1 entered promiscuous mode [ 172.100797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.107782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.119841] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.126384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.133120] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.139455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.164781] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 172.171351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.179061] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.187471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.195237] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.202051] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.211637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.217861] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.226929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.234549] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.240910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.249678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.257562] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.264204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.280387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.292629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.299519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.314791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.324674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.336084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.342636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.352865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.360679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.373316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.383044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.800735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 05:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000000)={0x6, 0x1, 0x80000001, {0x77359400}, 0x8, 0x4}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fcntl$setlease(r1, 0x400, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@gettaction={0x18, 0x32, 0x21, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 05:52:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x14, 0x98e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 05:52:10 executing program 0: syz_read_part_table(0x0, 0x55, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f00000005c0)="92a6f72a677e261b785e628125c90f8a51519a422d7385fda4bb993647533dc73050d4e042734ec1b272209a7e771d764987b8a0a10570349815026fcc386ce9f1e15e7369f62329d81d145b075a9a5f8a735e90bebd29949fc0856f91aa646a764b8ef9d5e331ada8e509162f67d7c4be946fa4a24c08b3e59f9af32cfbcc32521f3c3035d01d9baafad71e32514d568f8a221303da6e2b6989ac441c699854d1a4f655aee1420eeb0fc8467aeb62b3da1866dd53a5b720cb5cc5ab7152773a3f43025f57babb6ac3986c42417e2f36af708aef328324af161ad0066da5607f95e1dad3aaf40ae4bb21dfd940ae1abc1c98563d7f495a0d4046fdd28b87ea1359e19e6a814091254d605a798f2f41f9bb5081a7c25d1659f56e65dfdf66e56b1407c49ab0a4544e3d0d4bb98edde969270586269a10eaa8769584e60c55d7caffb9f842807faff968214d708021e8ae65ff93c2807cdaca3b67e760c031856bed5faded2f33f5d75ec131f597392c6af81fe465e886544eb558c567845e91e406acfd01428696bcc95695890880740a96de27f6c684bf8135e10508f4f87dad9144d464da76af2878c08357e56277bdc4ca7c3158383c4a4e1d4f33179f55f5b40d1084097f311f8e8913b8caae6ac1fac357271c814aa1300e54c33e97c48dd7b71595352338198d9b95db42bc947fc2662567907b3cd7d51bc9168ce5503ad4bd98342b9a43b317d0de3d82d13b6f2085c96d91d8b9abb607033912719c5bcaf17c43baad6799b21fd72d6e2fe56e17394b867f66caba083b5040e280fa233bfde7da45158c938fed19c39ae9b3356d616f55261263ecfdcf0c8297c6ce7a555c2afb41a79753289ee80c29cfbcd6bc88a2da60b5319a93f8f77949d5015dbbccff26d8364706c0d6f244dea2d5da6bbf4d9f07b2bb2fd1ccc562c2746a65ebf55291ede9ad989f4a3c0d638f570821efd59222040a4fe8fe2f150249cced0852c4511589e5e42f57337f9bee64138924b1b3d0113217be287c40b497e0bce136f48df83a1cf49b072c87148bed5317facb1870a34ea1a339dfb245db106524b8bcd348d28928e69e614402ef992a533a9bebdae3ba0e10dc7b5090fa0b7bb222e420284d427d43234a45b841a84ccc54e0afc7df5d7eb3832644d2cfae7a4ff10cf67a894b86dce71591effc3d17bc923b67239f23ccda8cc0a44a85fd0d170ccbf096b738b04c57499bb1d9bf8acbd604ec5957008cc28e7dc8730f3bd1de8122527fb5036ea7dfb18657333e296342f39a37c2debd9c44bcff99b56cd5946301ce1eb6ac24501f3c4683aa23d0657fb7d20dc8b4e9ff86aafd3ee8fa4467cedc05c617dc68101af4c74f2fb3c50cecb7add86ad79b3cf5bfb8dd2cd36bc08625f33967cefc6d54b284c028a1779b092dba12b8bc52d6a110207f92397e98ec5ea68e20cbc7612691c414bd99d430a0ea140c851cd84535d178e357e44d3863bfa46b0c024998239546fffabb053f0a4a01a173ee728b98e688dc7ccf7f04e1ea16d2fff8eb19495f6801674f70e175589c71b76020a1a6fea2763f3711d455c7660167533a9cb9c9427686f41d92e07a5dc95063efb750905b0d4d34897c471abf9ac0f1b3ac99bbecf7587d520a2a07a2b949700caaf720940652567a274a1c38b0c3566dabb50857e84debda3703b928e181a2a9f35ca1d40c5225782d907af979a51cdc87e793d4ccfbbfb7cc09a93dbaf8b26f6008943d9c508c6f910c1390e3207198722f399d5ab3073e2a0e252da6f596a0c833b674f92b8d8c6ded9a1ba4bf505b9c12ae73afd79a5a6e6d7f80aa996fb3c6913c930de1aaa127f5f1ff9ef2694b2f79b46d66486a6d71ea168fb69d24c072156349dddfb69d3c3398433bbe688a7ab720fb13cad0e67acffa5bb921a19b24f9fca44411cd73299d49a16ffbe047bf02ea0091106a8a4c6f40a149bb76631717095a3c8202a7407700a3aa0ccda7120296499db59a01dd5df7e19ef83fa436d3de8ebba6d3cd431720822b04cf4cf4c0880f904469130c62b140d8d39031fa6b5a52dce55a02e703f34fe01932ef003df853aecbddf04e317dd3507a32de6a05af07e307cc9d38ef5b28f2be66594f128eec70db79efb285a64b53c2dd0ddd2e2ed353c7889ba22cdc44e4521ae6c0057a3a1f1dfbf30c25bfa8e358a84fe24710ed5ba91c02294b73469886017fceba598bc2c1a6b78edfa3ca6a768da640ef31929939b42bf397de50f7849a9215249a24717f5752a66aeeaafbf7113e2b8bd79f8e4c4968d3d975897b85e903c2b5be1061dde6fe1313b255278bd3257c907ace57755da3ee0b14acae4b050e87ac5e0854f88741b28b78a216987f583ff98a73c56c359ee3c873c9e197e359ee953bdff50b16b5429cb492398b2570f2f262ff4fc8563e68d3c8b3a82b0d2ceac4aed1d9d103ede26260bca04308e93f919806a1e354593869f11794412ddf7826f1a760605ad6c73f91157162ca115170a6953ec755a039cebd560ea93089c3e58517203ea2bf9f5c54bdc587fb0d4361da868c45952883861e394d00353037751bdde81b61e90bd2892e3e4bf6628862f7f5db4e3138c3a16f86eadb0fffd67a8c8c45a178df3919c584468d2562c6cb989350ff0cc53f4185926a4b52ad51dafe877728a7b8d6535a2022eb39af94fe48ccf20c7f0ef40513514790d7039f31fde117c2e2cf8d049bca4ad20c7723eaf63be80b96c4744aceb3617e22fa105ff59d3d9653af6edd232ceb82330752ea3a80f1c27e40528c3e238d1ad2e472ddf2f40fba52a2ada975126e1e8f2544f41eeb53db784464e2050ac86dea1aebd6da36bc3be432b6304a8f10d3e663b256b4ad4d332e9eeee8c1bd1941afbed1da7f37d9a8db6203eb0f962a9fda2af51e3862fd7b408ac293ac34d6f776fc4b3cb488526a36e45a005a6fb380dea035e77dfee5b5b999d967fb7ceca5a54574164e68d1553ee3bd6aedc248c8e9ec2e044de053ce3d1b0b155da9d66074e5684006b7b14bf218eaffe968eb129b34f461c85a31932ad0034999f2a7246b076aed8a0b8d98c30ded97cf7dc7d53718f2d0c3971bcbedd6676b55934fe464219bbd0f67bb405d3d2e63f4c9ab72bc4e85e8ff83ea87fe2789e4679fb2d585f6bd10fb9c5ed8c1915305e165af603f4f74edac49696d5d40aec255245e732d16d2a2fd72e4db1c2acfdd851ba348c62a147649a0a3f1dac7fa29f92b27f32cd4f9ee36a9b864e9703aa27bfb483eb2a2b134dacfff2fe64335cc9eb7c138ccc5eea3ef1233016823ec234f4c77dee1b68de443556ba7c36f4d4b18eeb1e16057c6268edd5f3f8b80d96b7c6ddfb7b6f6b61bac8d3026f678b27ac1fc6c7851acd2b41c6e1ef68edc7860d22330d26eb84642c692fd4674769f083837692043d2aa103eb175927c36a38d77d83e9d87f36962e3665abfd087af5c1eb958d7d50d927f5d093993aa26ef2cef9c2074472aed34515f67c7059c7eb3f65f15fd1f0d29836f77ac913fd57ae3048a8aeb851af406ddeda8dde6b597675629f68663de8172cec30b4c3deb454a8d9ff66beb5101c8dee67d7a9f91759d91e69ac642d6890a138636f7a148a51e56e5ae5afb7fbf346f286c36a43cfd79c508151b22247fa328ea8951d294edabdf0dd5515d10b90d8f42edac45cd05f22e18ba62f9cd8c681aff914fd9799f98db28c2974512ad7ad4dc118edd79699a2895ae8e7688d1355285350b88f963c110ec9b47a346ca0a1619e95f80516f2495a81ba7cfb9f5fbcb19fc332ace76f978ecb848c078ba270f23662e2b559e9e09647de3e3fc09b8cab5bb98a28ef29c1f668141c30312df5fb1d876afb63b4dd6c6fc9559af6bf3ec02ab59e0ef9b671ce172b032146ff2dda10ad761431f13d5abaef5f2ef087e116a866bead34c66e41eff2d9e55af450ae98ef922a4569bdddc835b8d860f11309a26dab7cef46a673c585615c7bf898dfd0e351e2a2d0cbd08ba3450b890bad0cd002dc8f841dede7469556b97122bed9157e792815742cf3d8102672fb3b67f731d0ad714aa8b0ed160818c0d44d508bef16b17d4a398c4021cef6c3e01e4248c40fafe181ce49670d4603027bcab0551b51c4fbec60278d224670c91eab91c4a1a52826d74bf710d87fd5e5c9d385136c0c0a278198fe829cd189f879f48056e63f2af04c11a0be81c34d99917b645fbdbb2105409b3988bdfd2ee95b82e4e7da7665327160d7106996b4da0f23186e9491fcf7ff8d49e8502b583dd24ada35233870d04d097eb144936e85c51ece46b2a57f39a306a203df5d43b30d50c4e437d391f12d04637fe51ca867bba607197612c773581ebc97c3978643e4a2e01398f4d0a990d319648f43f4f45be6da878aae6e3605f9808d5fbcc34ec09e0eff9de94d2d7cbe4e2c6a96c5369f8929dfdedbc9c4cb23c71a897a2581618575c3eb693b4bcf3fa7e725d176e2b72700c91c3e536fc91e2edac8cf685b0cbe4958fa388b13c6aa5104e248178c69f79fc0af75f1f885fa2d82c6f80cbeac4b837e3869a3a4110f4b7aac1122b4d02732516fc406c189fe9b0ba7693bdabcf693c7b0664ac7416199f34d38319b8a0cf4838dd27b7c34cabb68cae6824439cbd4a831c74ed467870c057cdc32d3d0533d10a815fddaba3dafb69f72c32f2141ca1a003cce5e5364fd1a17eb9d84d1034be27ba2cef5a60a60d3494aa7af16ea6631cf1421b139d9ecc3b2d6c8dd33027cf0b11f09129ace3dd453de62f57c4d0d82ee495b92fc644b607029922e33114ca7df200392972a9c1652236f2627a282cc3d8a58a91b71a78caffac6a17a0a5556a73d4bde1c9b10339a7add0ffe6433d0cbf8cdd78db70575601f78d97dbb976ed763509087f3ae391518bb12c7d1eec1914ce74ca136d7339adfb8e0fc0cc76294f9e6edddad4f7d39a2d512c3126ff6511fb5988fd365a841ba7bb7957d4baf197552372768eecc49bdf140472bd19628a5f942b83beb83d8a0cc5c27beef40b43beec07d560998d6f6d4acc860aa234fc30649ec6afc3189ed0c649a959177d521421ee99cfdbb1746d4f907c5fb1658d0e540568d1ada79fe14b6c23f58fad3bc1c114e73c24cff0b049b181d47a03931ef562c198f7277b26428043a93c0285d82fe99ae681acdc3ecaf7f0805847b611120970aaa81230a8b2adc3ebbf8eef4fdb0c7c8096b24364ebb446a1dfe4b87e6dcb1360f9f779f6f38f6c8ebce8f2a2ec3d10e345522335e49778cab35482490cd5ed61018cfea5f4a9be1a1cdad6b11b270685160bdc0512a6671d0b2dbc035a62d7584754eb0959c49d3eb8c34a47f8eb6aeae2e67ba057875eed645e7949928e1787dd114514a5b47d6ec711c2aae7f4ce5cea28bd55f7897ab3d17ba57dfffcfc8d0b5a9f9aba4c3fab209f756849048777693aab5b7c95b3e5d41ee2ff8837083803ae348e25ef60c4978e8d45d2a1b11e5e5c10c425e72a6e79ab2129073a85a793f2921dee4ee553defc6371ca993cbc02ee53ae19579de54940cf6abd66396c880065b48cdb2caea71374a66c73b07ede3cbdab9920542707b1d00b6278ab49bbc41fd0371bdc16adf0d549a81aaff1a537dea84db75f45bca17dacd1b381c7eb48ec461916ab4348a655bb737f7eaec723c3f1086ed1ebdef4806142d2417f5015b8461cb24cbc887e017ae52413db91ee02bb083f07db4a775028c0d35bc140e3de08383340d5dadb93835211", 0x1000) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000380)) connect(r3, &(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x20000, 0x0) r7 = accept$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, &(0x7f0000000440)=0x10) sendfile(r6, r7, 0x0, 0x29) io_setup(0x4, &(0x7f00000004c0)=0x0) setrlimit(0x0, &(0x7f0000000180)={0xa0, 0x100000001}) io_submit(r8, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_getevents(r8, 0xd7, 0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) 05:52:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0099703815f700000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a07090054"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x8, 0x1}) 05:52:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00gv\xb3\xf3\xb9w\x8ea\x16\xab\x8f\xf5\x17\x1e\xe1\x80a\xbb\x19:N\xd7#s\x0f\x14\x8c#\xf9<]\xfd16\xf7\xc9K\xdd\a{jO\xc4v\xcd\x9c\xc42\x10\xe7\x89t\x869dL\xb8\xc8\xa4\xfe\x8e\x91)\xe0>\xa5\xe0k\xd5\xd2\x8ePHS[\x1e\xfdS\xb0_Q\xf4\xfb7\xac\xd2\x04\xadL\xfa\x05\x18\xce\xa7r\xbbv\x04\xb6\xfcq\xbb\xa1\x98\xcb\xd1\x05\xdc>\xfe\f\x0f\x16]uV\xd9\x95\br\xb7\xc8\x18P\x0e&R1M\x01\"\x1c\xf7', 0x200002, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000012c0)={0x1630, 0x8, 0x2, 0x1, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0x3}, [@generic="6420221ec88b954924b385571c70b46a0e0a3e20773150c82ca242c05ad81a512da63ec082c73457504bd77f935afd87f6c50b489c3afe1aa7bfa2c1b675ae9e2e0e2065e088b47db8f6e765adf96d03ac8b41d853b7f28940fc58dbe6475aeb94d1c5848592c3407c1ae82e297ffb64d264faac577a6819fed80571f173e5e1d47d5a8775abad5668f874b4965b775f8f88f18c31c9bbf12e743d871bd1b2b5a4f72736e1431b3ad5407a638bcb5592200ee0efd8b1f80bbf8333735ef71bc47660ef9d55f42145bf3a67b14402725bcc50e5ca4c1a466987fc6f16306382f7af713559ed654d5e3cf8a88acfa0dfa07130", @nested={0x2d4, 0x89, [@generic="fe539ab4d7b1ab737a2b3f780fbf24e9c6c0049f2ae6717344daf68fbd076dbcbe906707070056", @typed={0x14, 0x8c, @ipv6=@loopback}, @generic="03b1a344aa4ad6400d88c9eb279b17e21b734645fd96d13ddc706f33b47cc3702ac9eeecad906857c6cf741efd8280134acb0e236b65fc176ed184b46bbc420c0201e2357c270b579bb45925b5fc5e7dda54dee0d84c6ab1dcdd01e3a642faab86f840e07e79e3086a92ed5af8264efcb1eb5c7cfeb72cadb16d5127864e9f789a206bf908537dffea10802e9371304e4bac5a77d379e65d554eb07a69fc2b35129eb67443426cbf507ca53b7d0e8e0d08f25d5b76b0fdad4e48053ebc7253962c", @typed={0x14, 0x39, @str='/dev/ubi_ctrl\x00'}, @generic="cb25449dc960c0f5ac2a460c5335272091534464c967055511d8e9c014ee25708fe38123759ce5b09cdc180c9fc170e397bc831185b05853081946f5df53f1757a355a27482d3e8f36d55ff46a04993bd3f48f9234f1edc2f4b66e89b4f826199de58ff3558335d244eeafe33f28890c8cbe33c1fd5feb98073fd7c8a99e06986280cd84c8178ccc73e3d62e0e57adabc169c6778eddfb800b0c739252b082d4501b116681f55e3670cb6e188b5b5da4b290d404a24e063eb4848897b5ac121a2064fd1fb22f3a856d662e13907b9365d52afba327c391d152ebcf47c1965c3d7a86bc874963caac3ae174e6d81c9b0d9780", @typed={0x14, 0x4d, @ipv6=@remote}, @generic="7bcc0eccec32c77352cef38d34fdbb00ab151c4ec16c7f78df9da4036ff99e8180f09958eaadc58f79892ec38649f1c174aecd3ebb066cad0bf2487022b92054cc157177d30e944bb0a31696bef463a542284aec823fdce0912587f2bd9f4d1284a0020d603065d2b4", @generic="75fcc544845703382f79c58f4b5b6ca1d08f90138d1573c15247cbbc742da7f7e87aa55a653270c87362630c816ba01a36f2c48ddddc0cbc8c73cdbde77ce2c6072d45457be4ff532e85c68e379ae2"]}, @nested={0x38, 0x3d, [@typed={0x14, 0x51, @ipv6=@loopback}, @typed={0xc, 0x40, @u64}, @typed={0x14, 0x31, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @typed={0x8, 0x41, @pid=r4}, @typed={0xc, 0x2d, @u64=0x9}, @typed={0x18, 0x76, @binary="fe5f113db6bffb63cc2dc24ad195ab82ae59e2"}, @nested={0xd8, 0x84, [@generic="3fab41b586e428203a241a19c4b7f8c209ed9fa9f70682c39eb88e5cbc39251f6c1c17b752", @typed={0x8, 0x5c, @u32=0x8000}, @typed={0x9c, 0x8d, @str='./cgroup.cpu/syz0\x00gv\xb3\xf3\xb9w\x8ea\x16\xab\x8f\xf5\x17\x1e\xe1\x80a\xbb\x19:N\xd7#s\x0f\x14\x8c#\xf9<]\xfd16\xf7\xc9K\xdd\a{jO\xc4v\xcd\x9c\xc42\x10\xe7\x89t\x869dL\xb8\xc8\xa4\xfe\x8e\x91)\xe0>\xa5\xe0k\xd5\xd2\x8ePHS[\x1e\xfdS\xb0_Q\xf4\xfb7\xac\xd2\x04\xadL\xfa\x05\x18\xce\xa7r\xbbv\x04\xb6\xfcq\xbb\xa1\x98\xcb\xd1\x05\xdc>\xfe\f\x0f\x16]uV\xd9\x95\br\xb7\xc8\x18P\x0e&R1M\x01\"\x1c\xf7'}, @typed={0x8, 0x4f, @ipv4=@empty}]}, @nested={0xf4, 0x62, [@typed={0xc, 0x2e, @u64=0xd4}, @typed={0x8, 0x21, @pid=0xffffffffffffffff}, @generic="90eee4b6aa6eadd201180224ce9995908c51e9870ebf12bace495633eb6c3480a5dd72bdf416df560eaa06594eb5223859f1bbfe6b22858c59eaea3474f5c2a16561b61a42b0b98ad92ef0b551fbeaac6e0ff115bf76cd10c0071b314294ce0bf5e0aa8df1b837f55525eb260699363d3ecc3ef4fa59efe9b2726590fc5611f9f58b1892e253c25b4e7355ac131385d4c0a87b0c95450f514ed111c12592fb99d87d20dfb02b22fac2cedfd952a0577f0e15175d1b6fa9", @typed={0x8, 0xa, @ipv4=@remote}, @typed={0x8, 0x2f, @fd=r5}, @typed={0x8, 0x3a, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="aaa2c6e63b", @typed={0x8, 0x75, @u32=0x2}]}, @nested={0x1024, 0x93, [@typed={0x8, 0x27, @fd}, @typed={0x8, 0x4b, @uid=r7}, @generic="0221c8866b1e8f9dd5b7d8e25b0681df4818b14315bbf349a828e0721a3662c95386aac71ff6300f5b67497e8373be327c90d6a30b783ceb7d93fa13431429f8a3230d0870f5cddb80d40ce187583ca6ffec60fb815f20c3a20e41e11cb96b55fd559af697c5049d1b5469ed6fdbc6f08dc8dc4b29e695b542b164d70ab299e3db276165302825128f3e16d0a17410fe7382ce8c077e37925e2bcc6f9e6df844d7db87d58b04b7fe0141b86380de988c13873d2c95c25c5bec40649a7a712bb361776c020dc6ed2cd9f2d6a29d09161b579d4fc6871e3734a3b88c9eccde4a1c0ebdc01a66bf7563efbe850c99b8aa7530de617f97aef6c728cd7da7c3f868e004f47c454e092aabf44102feb844c3666c6e26cdd8a1345ab0269ebcb4df56b67e8779ef9d704be4a01a0ae1350bd8017d5dcca3886d95bc4c45696c7ea3974b505613b3c347587fcfac2859493b473cbfad6c59a53241b37af710d98511e3636f0df626cbed9ef958a43ae57309817189405aa7b8d32ae38fb04312417bfac5fd7a833e6b6c53c54a3135ee91ff6cf03cb54028cbc056cc937e2563282b99c2c0fea91907ad58ab2414eb25f54cab77dcb19f5f116104c28f77fd62645966eaabd1dca25f841fd246318890f35146dc73ebde0d419b399f0433c2a0a2ff61d328cd47aee2cfd90783f00c134ca1e2d4f5d1eb8a76968930d536c6036d6e35d57f43d24dd6b6062cc8baeb71f5b5d4677935d03db01c954510e2e42a52381eda9ac0015de3339980fca82ec54d4b06a5ecbcbd392c07195f31b9fad044d28fcefb10a0228aaa9187dd911c634b7a8913db6b193de257c6672e85399179cfd24a5d8733d87735cf176b52da6be007f02c7c21500be2be3747213817541cd6d3d5f83308799de9e3854bd82fc685ffad7656d31e8fb6a857d05844457902baf710134abeb01e989cd7a1a060acbc64d199ae21f92b782870fbba66f607de60a1a9cd76a8362416ff2016f9646d3e2b4af4b3871c0688f43a6283ab0992428c352203d4500e3667adc8dd1b046315b2fed455f65a4f2c1a613832505faa8145e5bab07ca6778e2e948b728e9947e206fa495dbc6f67103311f26d2d5566e2206835dee637de049e496e38e685813369537578ea87887b1a673c398847fba397681563add624f9a16a091eb7c69489ef47c0ac5c9038d18072b9555a38e05cb45b8e0857b168460c02baa93084f2d53d363fb984550b79ac907f3d090f8e4b37be6fb3f611ed7b2da3d7612c1a4c60f4d75032c4d790e733a530cab445ae6a1d4afdcd6a87e2d60f28277d819d8fb44af6b7bd80a364e35f4c16ceb179e5bd9fc841a6a447c4181621c9a0f44c691160d12aea271e600a4ef98ed15a0ba6e838f1476f37c68873dcb98493b9999a92af7c71d844fd1ccf8d334147037f2c8faf75bfd2fe1062fd85c6864c1e7554f72cbdc26b4fdcb8d993f024026ff0fea149f0a51a3a5eceec2f055824f5bd48b829fcdc20bcf479793e3e4ea2fa862781953c7c43c09969585522ea2c459b949d866c5de74e374dbb82d14040e4ba3402bfc4c7037fa967efd7ad3a7440cb2e95301bd5c3d9956284dc52129d8e5bd62af318d0ffbae1383f132c8c286cce5cda52dcab2b71303df5958dd5915bfd5f1ef0c3d261d3e7623b79bb83c1e7179128f4302669e6a76a399c7756adb612175e8695543ff0581a9ab276b769a91c5aedaecb4562f7b029834f5e4302b749683fe435ca5ef2a1bc4aedd44567002190a596af481b8dc67d30caac12c8d9339c558abf90bb96f51bb56c64d4e1a7af3b91614823e0cc29888a6e8180ec422654b598d68a39138600ced8b3071d67dd2e2aeb3da42c3740e7c3279189032d8800d4ed4c00b171cb2ae027061c69a65e9cd9806a91729d0fc683ba8d543b8cf01dd983411cda8dc6c57b500d43ced92c9c3afc08228472e7b99a00c91a68c9a7ae4ffe65fabbfab79a00ce4a8bf8220f8e3f7e6990ba86435d53a65065156f6772f342673f58029629de609eab8c57f0864e66b06f2ff20cb8e2ad3310ddfac873468482387d1a4eee773c57208631a8e75494c54ed894fcd2c62a32b4c078376891ac1d7f3b73e52b572627bf701c03a95c1735678e368389eff01e9ff9adaf8badf0937cb2a3709d8d58f229946669e7e64c417c115ffbd87b018233865b8d6ddb5aa2efc82891429fac37217438ac38b487c3c0b15774904fc8678562290dc5671b32acdbf3c0b3c37dab25439cc71aaf515f2445ae8d9bb713684d1fe8d2ed4b4e3f3d9083ff0d4b4940da73b1e1e74a9645ac6cb6469f596c7410b3bfd8cde62ba1235ce240d3e9a058ed0f261160d84cdb86b7af7331d83e1cec857f4991247bfaac5053f09bb275917dabb10405f9609f4e8e905051abb0a0de90478bf246132eb3eed859fb8f90e8a751a9285da462594511127cd3caca4ff4aee107d2db6c65c509b9cc3be6f3b75a208fd411ba6d5749f06cb0dac1e4fcb81b6d7c229920ea963b7598bf02aa73df87113fd87fde16fd625a0da93904af9fe0a67dc76e7ca0806d6979958bf2b9ecdca2b57a1ca7a005e678521492fdef3ad8bda0ec1cea5121b25313bf7e240dcf8683bab25c16634d3aa170f17e6f9074ff76381da46fe11abb3aca42071ce84af4ce24644f93722009b90b8a7bcdca2d1d9905968020217ec0f2b714770c73927890ed02b823cfce5b9dc904fa7b295b1a9826e54d244c8cf782da5459de5a8592e31b23128e0d6d4a601a745640cacc099ccede883a7c79dc5456cba1b9f36fb8bce4c6ef4e35b226d592f4fc59ab5171f857785c095c1540c9ac7da115554816be70475145fd1f4b4c161fe23658ccca8801c85322adb04c86958f3b608f880f0bf4ca894a8f1988472e7b6c36bb51da4f84855c02169317b14884e5912535d0888ed25c34ca7914693c40bfbda67a64130b46273a26dc79cba4a93bb9bd6057dc67fd035252df5836dc03b09cc3077c350f67a2ef9216f0aa3efd4a709924da685e1f69e6ebf37ab6134644894f6ea5813cffbff2833b499bfcab36b3ee3e66c9d1ba1e43e0d3d6358206dddf92d6bb8556551eebcfaac11b508d81a6a16df8e2b3d636ad48923b851d9267c22c796e65d1677152cb9df04a6d66be971a3d7dea841874cde7e93022f3af3816caa72e918acaf19172929466a97b945447bb7782592fc4379013c4b4fa84bcbd01dac75f5094c34bf24d733be8c99473b3047dce8dfb28f3713b419cd7413fdc3f1fcf9bfe3addb7fe7ef1e242be0b55de0cfa03ad29e7b64728a69484134e3585d317d85b6a3fc1f9d433e0a522337718c6093925c5b47f8416482aa6668d3771d8cdd3ff011dede88d55f0f5dfae237c4b18bc0d8f45b9ecf571fe537802f90f79ca5830cc9b0a66595cf34b9e38fd752b115afc58a65ff769b49bb08ea826edc7fc07b5eea46f649326e9f5002aeaae18597538b26b8239094c320ccffd111aa0e330ff574518c803cc06c724ae4f0c214892ca21fbe473d557fcd4e93388c438d783810439964ca8dbe7376bbcaca842381b9343edc15fcd2f5e6ba4f6beb062539e68a65411c488969f085463174394bee3826223d0b93dae8eb03e095f40bda04cac1535a56d4d8f976879fa334bf7dbb362ed891369245484d63e18b7a74f05517b0a3344cb87f153122628a37d9c928720acaf3ce14521490087598c43e34e0b0178e7612fd09dddb9e2c61cc081e4c29d884bad0771d5846c62156975569a9d4169915c4c04a6b982390a282fe002592a8c0165837ac399340b5cde77da3f1ca12492cd3b70355944eb48668644a46405b940f74fbdc903eda59deef22b4d68dddba2fe982ab38b30563f9635f5094150693e310b42b9e04c0baefdbeb2a3849289137e20bc7153a70b9c22c72b01a93e9f471a6923dd5eee144a4e8264c88e71b22fbc6c21e880ebec4a972ba84506759f549ca3000db4316f169091b2f9904af4b4ef6daa871bf46ed5249cbda7246521e31d8e9d708347a08fc4da7988667d537efba5fe8bfeff6b935f721fd15e814041c358903cecd8cee42a7e45fbe21ce3f8a28a5581091395fa0c90c1b1db062a6b589c716d741ef9be053b901de2fc7b3f4a2cf954184278b8f4756f5a48c62920d984f3992bcdd16e8ffb46b85dc36a4efa3ab65b68bc678275a4811364e255a316e3839bdcbfd123ba3e5418a46523a72984a5adbee29bc919390ae75bf823948ff309280704334f4f10004d390eeb73a48a6835047f84092429cf0da0dd39e80be7d45721e250318aeac333b797e30facad900cd35f19fff867dbda0141dc3468c6b953f44fe9fd65380fd9445ebab71ca07007d5d9dfbf23b2da44c4b146d927c5c5a65c0427f69a5c734129289eb830c56985a7ee044d380713951ca96b15dec8d45df6a2f62944c2c5bd3a05d652064bee2f44403ce628be3d287e453fb3b1df38e331481df43ac9300e5ef13ccfd9a62c09d5ee192c09fd17437fcf868fa96e807d2a565a2f5f437ac1d652f96deb617546ab52f575ec2c8eced80a73a730405b005cef15f3c558f38c15ddcab6d3e7806054be85ede43c2216b52cb1d1ae9b59291921f8043e70d4a729c58980e1939ac3ab410e5b7e2f135978c60f51f61f4d016910db6280fe69ebaec47006237c1d2d9b0d2ab6b8ce8e283871d8da5e697793f978fc07f124b444b8dce3dbcd937a44844b8f80335a415029ad9cebc35e5a5053e088dd7dd5565ed74dc5c4f9e336184d67a149bdc65e1c80c970b82153a3c873bc3953cf9ccfa106ced82781ffb15548e2ed8e54ed07cb32d95972f50758a360b356cc77dab8ce7373fa2e215b6654d79f1e4191f871547380d4595e7616b051767ede0782867ec1d34e8134a7f97e7c95eabaa17e15d9431694bcc57b9d621e7a3720f4312871eabc02163185c26513f1ea2283870ace933f4922534454f57f4e7c8b2974590513316cfbfda7ef716b92d9ec7aadcb1c6d52e56204d42dc6917db09e57c5e8701de2140a8bad7ab6bed19251070212cecd036787eaa717f9ec6d31e5f50ce6328d5c18025f0417367695411641fc0b0f3cdc7172cfd6bc8249b79bde9033a87b5f152140762c945fcfd8eaac074ce2f63c1036d0abce3b57fa9e992b3481f916b463d81c66b26076278cbc32baab77d0e2e30341ee3a53a6a432e052c763c74b2aed917513660e2d7d4073797f511f7c80ba4c21f3e602c259ff95b99e043a9b7d1138041fc8fbbe9e55c3b6e51a17a3272ce82c4a0904f02173be2e7c673b4fde19689b07b4aae1a25a615fde315aa6b62a70b4f56a69f3ae30e625ecb49569c0cf0f22c97f4e29e4997a858841b8d9d599c0156a7e2519c8c6c1382ff56fa16f67c0d0c47a1bd81987f29ccae593c17b918a444be6aed6a6d3c558a9fa8e27ab97ba3b6e6b086cb7725b152118229c5f3e2dc79db92d31576f9a808715a334d4c65c53066a9a67c358121a0ea38c20416f66185fc42efe6fab3b6aab703890bbac16594cc8fbd764255451f9c2a932878d3e3785dd4559ee2494ae566ef02fadc6bed0d4687fd8f134b213ad09b4f0f9c6d855d36db6620e051df04fd5b0f6ca457e460529ff502afa495380fc21ba64edca5a57c2906f7bd8a89253b5bc1d7200546a2cfb5e4dd30f01131c83326e29378c5ea260580a95f927d8399700ce1ab05891105cbe4193cc72771e5d0908e994286d99e02f9fa0627782080fbf7aac231af5bc64fd", @typed={0x8, 0x84, @ipv4=@empty}, @typed={0x8, 0x8a, @ipv4=@loopback}]}]}, 0x1630}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 05:52:10 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d48658827211a12c1b2431e41c973f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = accept$ax25(r2, 0x0, &(0x7f00000000c0)) sendfile(r0, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='show_sys_files=yes,pcr=00000000000000000028,uid']) 05:52:10 executing program 5: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x2, 0x4, 0x1}}, 0x14) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = semget(0x3, 0x5, 0x2e3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000140)=""/72) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r2, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x14001}}}}}]}, 0x50}}, 0x0) 05:52:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4004, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf0, 0x80000002) 05:52:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16, 0x5}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 05:52:11 executing program 1: syz_emit_ethernet(0x5ee, &(0x7f0000000680)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x5b8, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local, [@dstopts={0x0, 0xaf, [], [@pad1, @ra, @generic={0x0, 0x570, "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"}]}]}}}}}}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffa8b, 0x140) [ 174.892643] FAT-fs (loop5): bogus number of FAT structure [ 174.909973] audit: type=1804 audit(1571982731.335:45): pid=7347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir855607465/syzkaller.eKoMUL/13/file0/file0" dev="sda1" ino=16612 res=1 [ 174.949774] FAT-fs (loop5): Can't find a valid FAT filesystem 05:52:11 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/109) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="493a5d01800000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x72, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)={r4, 0x6, 0xb9, "9d45af52aa52876cd25a2b75e3e528e6c52900d4d98272358dbaac36dc53f8a1a3fc7eb6cbe9f79e9c56ed1a9fa8fb2eb5ffb0eecf23777cc8bfc38fcb23463555eface9de227471795c9e973576481b87a203e0c996d14fa0ffb3e80d4a0bcb31b1466ec44c4f81d0296ca8e39e7df886e470c293cd52bf1c12308cd046589441098034867b605e22a8b275618dbfd4655eff09864bad81e2f3e6bfe51a07a14b4f84bae9ca28fcd56c1c447a2710eb756a1a5f17c4922830"}, 0xc1) [ 175.046962] FAT-fs (loop5): bogus number of FAT structure [ 175.059565] FAT-fs (loop5): Can't find a valid FAT filesystem 05:52:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000029", 0x66, 0x400}], 0x8000, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 175.094629] audit: type=1804 audit(1571982731.525:46): pid=7344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir855607465/syzkaller.eKoMUL/13/file0/file0" dev="sda1" ino=16612 res=1 [ 175.199706] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (800) [ 175.218982] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 175.302071] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (800) [ 175.335052] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 05:52:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) getdents64(r1, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x101, 0x0, 0x0, 0x0, 0xffffffffffff1821, 0x0, 0xfff, 0x7e6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x1, 0x7, 0x0, 0x9, 0x5311066e, 0x3, 0x0, 0x0, 0x2, 0x1, 0x5, 0x0, 0x71cff475, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) gettid() r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@empty, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, 0xffffffffffffffff) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x200000, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x40001, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, 0x0) 05:52:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$setlease(r2, 0x400, 0x0) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 175.520669] device bridge_slave_1 left promiscuous mode [ 175.526262] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.582071] device bridge_slave_0 left promiscuous mode [ 175.605700] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.670959] net_ratelimit: 28 callbacks suppressed [ 175.671017] protocol 88fb is buggy, dev hsr_slave_0 [ 175.681514] protocol 88fb is buggy, dev hsr_slave_1 05:52:12 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e99"], 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000044}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x825}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040010}, 0x50) 05:52:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x9) [ 175.833502] device hsr_slave_1 left promiscuous mode [ 175.878520] device hsr_slave_0 left promiscuous mode 05:52:12 executing program 3: inotify_init() r0 = socket(0x9, 0x2, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\xe9\xff\x00\x19\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x1000000000e2) [ 175.934362] team0 (unregistering): Port device team_slave_1 removed 05:52:12 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x2, @rand_addr="36d407e870dce3516ab553e4df246367", 0x4}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x1f, 0x5, 0x9, 0x10001, 0x20}, &(0x7f0000000180)=0x98) [ 175.983711] team0 (unregistering): Port device team_slave_0 removed [ 176.030971] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 176.087606] bond0 (unregistering): Releasing backup interface bond_slave_0 05:52:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = getpgrp(0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x48040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x4, 0x24a9e2e129416d3b, 0x1, 0x6ed5, '\x00', 0x5}, 0x2, 0x10, 0x6, r3, 0x4, 0x4, 'syz0\x00', &(0x7f00000001c0)=['\x00', '\x00', 'proc\x00', 'self\x00'], 0xc, [], [0x61ab, 0x0, 0x3, 0x1]}) r5 = gettid() rt_tgsigqueueinfo(r3, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2527b7cf60166338, 0x70, 0x8, 0xd8, 0x81, 0x2, 0x0, 0x1489, 0x202, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0xa000000000000, 0x4, 0x2, 0x7, 0x2, 0x200}, r3, 0xe, r0, 0xd) sendfile(r1, r2, 0x0, 0x40d09) [ 176.285412] audit: type=1804 audit(1571982732.705:47): pid=7415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir483483843/syzkaller.B0qjLO/10/bus" dev="sda1" ino=16622 res=1 [ 176.438346] bond0 (unregistering): Released all slaves 05:52:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setuid(0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 176.470951] protocol 88fb is buggy, dev hsr_slave_0 [ 176.476064] protocol 88fb is buggy, dev hsr_slave_1 [ 176.580432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.668396] device nr0 entered promiscuous mode [ 176.740180] device nr0 entered promiscuous mode 05:52:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x05\xf3\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x80\x00\x00', 0x26e1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/186, 0xba, r4) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r5}, &(0x7f0000000700)=""/248, 0xf8, &(0x7f0000000040)={&(0x7f0000000580)={'rmd160\x00'}}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64356ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000240)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r5, 0xc9, 0xc}, 0x0, &(0x7f00000002c0)="417c249fab820f7992c58dc80da4771069a2cb895b84745f6d3f2fd7ccee3198cb453d99cfa587febf526dac277c6f7a04e01f463999891679b0b79ea7aeb030777fb7c89ef29bc00ae89c7bfb4a993c557c28eef570cae20f62dce7ca76b59d6c92f88b205d10ddfad428154e8e05c7e5e02775878b122d3c11e9d3545c2a522ab8bf134edd78339fd5e31119dee100a558116b6a74f1c7b75641b4aca21f2aed5a69b45837a564d5b34a94b61842b33b9b5ebdc5400291654e4c71930411ddd5e3ac9b4f71f0d13a", &(0x7f0000000140)=""/12) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r7 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0xc) write$binfmt_script(r8, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0, @ANYBLOB="08697b0b6dc2171fc559e5d51bcf10da7bcaac15d19baae91204964eefaa9950d1b1ff1784b358b11a1fde9cbdbb485801f12377faaa3322fc040cdc52f1f597999a5380c4edc60567af01d03bfef3b6174189b4ebdd8c28d189dbc0aabb6376ef81bb92f94e8758afdadf7f08f4c9981827a706e3bd993fe9bdc653d8fe4f524b1bdcc3adc3b113480f0989943163678d08761220a6bc3d08f2609659a1bcb81290148f8292bc7f9f700cdd5bc9da63b2f842043851779a1f31f0780df5a8b6463a2d86cf89ae9737619e0e7f17b9fe9f4780465990436c1e320636dd8cce1c62045ca4a3298311d179725aa7b560ac0ff15180b08c"], 0x124) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$inet6(0xa, 0x2, 0x0) [ 176.790814] protocol 88fb is buggy, dev hsr_slave_0 [ 176.796772] protocol 88fb is buggy, dev hsr_slave_1 [ 176.825503] audit: type=1804 audit(1571982733.255:48): pid=7426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir483483843/syzkaller.B0qjLO/10/bus" dev="sda1" ino=16622 res=1 [ 176.880514] protocol 88fb is buggy, dev hsr_slave_0 [ 176.885914] protocol 88fb is buggy, dev hsr_slave_1 [ 176.944298] overlayfs: filesystem on './file0' not supported as upperdir [ 177.270129] protocol 88fb is buggy, dev hsr_slave_0 [ 177.275436] protocol 88fb is buggy, dev hsr_slave_1 [ 179.201304] IPVS: ftp: loaded support on port[0] = 21 [ 180.132258] chnl_net:caif_netlink_parms(): no params data found [ 180.169773] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.177252] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.184222] device bridge_slave_0 entered promiscuous mode [ 180.191547] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.197992] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.205539] device bridge_slave_1 entered promiscuous mode [ 180.222876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.232351] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.252111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.259239] team0: Port device team_slave_0 added [ 180.265023] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.272492] team0: Port device team_slave_1 added [ 180.277768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.285129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.352526] device hsr_slave_0 entered promiscuous mode [ 180.390357] device hsr_slave_1 entered promiscuous mode [ 180.450548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.457526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.471437] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.477833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.484557] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.490969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.521675] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 180.527815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.536553] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.546473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.554474] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.561334] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.571311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.577402] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.586814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.596464] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.603064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.621756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.629432] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.635948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.644125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.653064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.661303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.673400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.683087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.694952] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.701425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.715337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.726252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.810150] net_ratelimit: 14 callbacks suppressed [ 180.810156] protocol 88fb is buggy, dev hsr_slave_0 [ 180.820217] protocol 88fb is buggy, dev hsr_slave_1 [ 180.930118] protocol 88fb is buggy, dev hsr_slave_0 [ 180.935204] protocol 88fb is buggy, dev hsr_slave_1 [ 180.960110] protocol 88fb is buggy, dev hsr_slave_0 [ 180.965207] protocol 88fb is buggy, dev hsr_slave_1 [ 181.030143] protocol 88fb is buggy, dev hsr_slave_0 [ 181.035209] protocol 88fb is buggy, dev hsr_slave_1 [ 181.050105] protocol 88fb is buggy, dev hsr_slave_0 [ 181.055177] protocol 88fb is buggy, dev hsr_slave_1 [ 181.120581] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 05:52:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x4, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 05:52:18 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) 05:52:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000680)={[0x5, 0x9, 0x6, 0x3, 0x3c, 0x3f, 0x7ff80000000000, 0x1dbef825, 0x6, 0x0, 0x1, 0x0, 0x7f], 0x2, 0x35b802c4c762086e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f00000004c0)={0x20, 0x0, 0x0, 0x3, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000500)='veno\x00', 0x5) fchdir(r5) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000480)=0x1, 0x4) 05:52:18 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x3ff, 0x1, 0x7fff, 0x401, 0x2}, 0x14) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) sched_setparam(r4, &(0x7f00000000c0)=0xfffffffe) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="e64d0920bc043742d8ff3000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hfsplus\x00', 0x0, 0x0) 05:52:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="300000001d0000022cbd7000fedbdf250c0015005c070000ff01000014000e00fe80000000000000000000000000001f80b6345d6b5354f48bea0227e15cff20398b144951fbb715c6227e43d3385c4ee4936f61841e044e9adfc505001a1f1df4bfca7ec962419b176b1e9bf3f045c0f13283b393eb0c2d3820338d7370fc36b0931f395c1b0849a88cef78476cae17a4abbd82831e5a8eb39b82f439393d14baec3af37447ee8dadfb386adb1fa5816d92634a7c75e9e2ab2a10137d02f840d966c1edae260ebc2072be40cf697eef845c9f6fa25fdd32f299730dcdab6964d921c50e82991fd763d7"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x80000000000, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe2d24893b02fdb74}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x1}, 0x18) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f00000000c0)=0x80000000) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) r6 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x8eff, 0x440000) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, 0x0, &(0x7f00000004c0)=0xffffffffffffffdb) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2, 0x4}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x3, @rand_addr="8d8d62afffaf4d7c433239e185b0ddb8", 0x100000000}, @in={0x2, 0x4e21, @local}], 0x74) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) 05:52:18 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000140)={@local, @empty, [{[{0x9100, 0x2}], {0x8100, 0x7, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "c8652b", 0x24, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0xc, @sdr={0x626c9ab2, 0x1b2}}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'bridge_slave_0\x00', 0x6}) getgid() [ 181.993109] syz-executor.1 (7457) used greatest stack depth: 22912 bytes left 05:52:18 executing program 4: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x2d0, 0x0, 0x1b8, 0x3b8, 0x3b8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x18}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'syzkaller1\x00', 'syz_tun\x00', {0x80}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x2}, {0x2, 0x81}, {0x7f, 0x0, 0xd1}, 0x0, 0xff}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffffff, 'yam0\x00', 'ip6tnl0\x00', {}, {0xff}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi|e1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r2 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000000c0)={0x10}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$netlink(0x10, 0x3, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927, 0x13a}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000009c0)="585cd4920000b836c1a6474914dc55e72206297b1c95b6881db3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99924022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff50000000084ca000018cea71fcfacf40d32dab58a8d2725461f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539d68192ba107f", 0xc0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) [ 182.049080] audit: type=1804 audit(1571982738.475:49): pid=7468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir483483843/syzkaller.B0qjLO/11/file0" dev="sda1" ino=16646 res=1 [ 182.094760] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop0 05:52:18 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7}, 0x7) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x1bc6, 0xf385}, {0x924, 0x7}, {0x8}, {0xc0a, 0x400}]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x40000000}) [ 182.136703] BTRFS error (device loop0): superblock checksum mismatch [ 182.233743] audit: type=1804 audit(1571982738.525:50): pid=7468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir483483843/syzkaller.B0qjLO/11/file0" dev="sda1" ino=16646 res=1 [ 182.279616] overlayfs: failed to resolve './fi|e1': -2 [ 182.384736] overlayfs: filesystem on './file0' not supported as upperdir [ 182.404037] overlayfs: failed to resolve './fi|e1': -2 05:52:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000340)={{0x26, 0x8, 0x6, 0x3, 0x40, 0xff}, 0x9, 0xc03a, 0x401, 0x3ff, 0x0, "6b7108d4d175ba4a0496b34b0d99f0f53bd40b3b4effb27e9d82f40e925ff8470028347ec5aa385c30919baaa8de52897b0d07d26f5014e1d4e8536ca6fcf593b356715cdf1de9dd51cae7f7f142e3765c4d84f26808e614802095e4d8dc503afa61149079fd50be0c5eacf77dd76eb9e0c73769add256754d25c365fcdb94e3"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fchdir(0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001042e50028bd70007b4e000000000000", @ANYRES32=r6, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r7]], 0x3}}, 0x8000) fcntl$notify(r6, 0x402, 0x4) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) timerfd_create(0x0, 0x0) [ 182.441216] BTRFS error (device loop0): open_ctree failed [ 182.522913] BTRFS error (device loop0): superblock checksum mismatch 05:52:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) mq_notify(r1, &(0x7f0000000180)={0x0, 0x3e, 0x0, @thr={&(0x7f0000000780)="44f2198999f5376f42e3b82864dd12cfa7687582ede83a0c0e5435db0a2a58a343c0ca9037f3a4c0ea4c2229b378a79aa3503a369d786491a8a960241d933a32f0b78a42c041278b76a46a544758bff5c33029f06dd47bfe94d679ea68a19e754f48ecad893f4ca98ae3731c46b6d411c756ccf1ba241e64ec728e58129832933988c6cdad5eead2eb4e24df460ff4de4718ccf7ccca94fbd469d9721655ee7e0a6ea2cbefef65aea5856575a804774c2de6b063e3e78280d0bd2899", &(0x7f0000000100)="f7a4e795f2f4f1abcf4c261b4e3fb3cb0eb123bfcd76070a4b264286246739b9293c"}}) fsetxattr$security_ima(r3, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f0000000200)={'nr0\x00', 0x7fffffff, 0x8}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x876497051a60a435, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRESOCT=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES16=r5, @ANYRESDEC=r0, @ANYBLOB="51e67fd3b2f89939adde21f45fa2aa6b4ba4d7ca04e5fe7e8910d1d5ee0f563110711aee81315fa2fd98f34bb675a848da2730bf104519647eb5d4eb375565fc94cfacc3b8f9", @ANYPTR64, @ANYPTR64], @ANYRESOCT, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="7d72ff60eb15885fe8ea36a1fdb1f87d4ed8d48c6a64176365aa87914bfe3a1915f8fb0c0a7b7957427e88d5f0108a1dde69b573e92c6dec0d8bd0642d5c99d8414f0bacc5e724cd137b654b8634ca327fd92f2393924b36cb0dbfbab7ed3a163a4a25cf199bfe76b05a2540235bd11081c9a1a40ad5d67ef7c7190fc09272f7339e3968957925c437dd2c8f448c507bbfb607ebaf7bde277daf2a47a158694be750deee8e4fcc36aaf5bf23c744ee50f9c8913385bdf3590425132ead48db3563fa43131340b680800b", @ANYBLOB="0df2029a1d3b7f989fa2abe484a5ec7fb95e7ec2d59fc3303884918abdc26c5ed277668d8bceb780658674f8d3ed18984fbc", @ANYPTR64, @ANYRESDEC, @ANYBLOB="7d132ed3e170af8fd33332109e17aa932e385458f00a343afaa7ef96efb68bc3c9fd186a6049484d7a544f71feadb09227fa765226663ce2abbb6d7221399b772a6f3e60e642c483663b343673fa96ca639dd12878f5f1cb8a80ed4ddce15ed852c271bad924ea07541440ef7fb9d76556a9b77bd6e0e52bf3547f2146949940369abbd8c103e0d40f837ae34d12cbd255c42051c0816a511c4e7e3d0246887a3043731754aba2180af1f73178ead8", @ANYPTR64], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="9ceac3257a864e421bc9ac8f5a37f2acbb6b6cf15de3a1e330e5d1b2a1ee3af0c7c62911ceef69a3bcdacc8322196505385db494043f6607dbbed7a9c8efc79fed", @ANYRESOCT=r0, @ANYRES64, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0], @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRESOCT=r4, @ANYRESOCT=0x0, @ANYBLOB="f2d41fda09077b696a6407aabcb104a3d9bb7ed98380fe593de73c9601c6adbae4b53010d8a60f3a7c6a5658e202b2b32e2c1541f80d0ac287e28bb1c29bd56af95d24926ac2bb3f2544708803eda4c34493c23ef3b6344b997fa60c984c736afe0a2a07d02a9e463b1bb342b0d5b485b94806529e6230bfb8f2506bea74bf2248863a30a0e749fd4aba0525275f10b73825efede0c6977cbc7e7e3868dedee3f8e2e009ac081de775e86ea1b6e6a1f3c8f132301072e6b9db6cc75261a54521101ee8101b636252dc09306604d541c7b350ecea57d480321f9c8495098c3cadcb6b1e39f4cef77612ad77e14e"]]]) [ 182.640402] BTRFS error (device loop0): open_ctree failed 05:52:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3662, 0x6100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x200) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x154, 0x0, 0x980, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xda}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa93}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63fa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3ff, @mcast1, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1e, 0x0, 0x2fd7, 0x101, 0x1, 0x8785, "99247476333217484caee2b4652a2b035b7993ba5b311cc8772539ed34c0"}, 0x136) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:52:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffd) getsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c410600050001019fafd4b3"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:52:19 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @default, @netrom={'nr', 0x0}, 0x58c, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, 0x8, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null]}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x3, 0x0, [], &(0x7f0000000080)=0xe0}) 05:52:19 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x20000000002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) socket$inet_udp(0x2, 0x2, 0x0) [ 182.994901] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 [ 183.083626] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(0x0, 0xaea661733f719fe1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000040)=""/7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) close(r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000100)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0xffffffffffff04c1, 0x66d, 0x392}) [ 183.148246] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 [ 183.168014] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 183.212074] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 [ 183.257597] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b") pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, 0x0) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40)}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x54, 0x20041010}, 0x58841) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001300)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) setreuid(r6, r10) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) r11 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r11, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r11, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r11, 0x0) ustat(0x7fffffff, &(0x7f0000000100)) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) 05:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000340)={{0x26, 0x8, 0x6, 0x3, 0x40, 0xff}, 0x9, 0xc03a, 0x401, 0x3ff, 0x0, "6b7108d4d175ba4a0496b34b0d99f0f53bd40b3b4effb27e9d82f40e925ff8470028347ec5aa385c30919baaa8de52897b0d07d26f5014e1d4e8536ca6fcf593b356715cdf1de9dd51cae7f7f142e3765c4d84f26808e614802095e4d8dc503afa61149079fd50be0c5eacf77dd76eb9e0c73769add256754d25c365fcdb94e3"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fchdir(0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001042e50028bd70007b4e000000000000", @ANYRES32=r6, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r7]], 0x3}}, 0x8000) fcntl$notify(r6, 0x402, 0x4) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) timerfd_create(0x0, 0x0) [ 183.355130] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 [ 183.436835] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) [ 183.569474] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:20 executing program 3: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) getpeername$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r9, 0x111, 0x2, 0x0, 0x4) sendfile(r9, r9, &(0x7f0000000000), 0x8080fffffffe) accept$packet(r9, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r12) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'ipddp0\x00', r14}) r16 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r16) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r18}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r19 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r19, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r19, 0x111, 0x2, 0x0, 0x4) sendfile(r19, r19, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000940)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r21) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r23}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r24 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r24) getsockopt$inet6_mreq(r24, 0x29, 0x15, &(0x7f0000000a00)={@loopback, 0x0}, &(0x7f0000000a40)=0x14) r26 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r26) getsockopt$inet_mreqn(r26, 0x0, 0x24, &(0x7f0000000a80)={@loopback, @multicast2, 0x0}, &(0x7f0000000ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000c00)=0xe8) r29 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r29) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r31}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r32 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r32, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r32, 0x111, 0x2, 0x0, 0x4) sendfile(r32, r32, &(0x7f0000000000), 0x8080fffffffe) getsockname$packet(r32, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000cc0)={@local, 0x0}, &(0x7f0000000d00)=0x14) r35 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r35) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r37}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r38) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r40}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r41) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r43}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000f80)={@loopback, 0x0}, &(0x7f0000000fc0)=0x14) r45 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r45) getsockopt$inet6_mreq(r45, 0x29, 0x1b, &(0x7f0000001000)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000001040)=0x14) r47 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r47) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r49}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r50) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r52}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r53) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r55}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000018c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x411000}, 0xc, &(0x7f0000001880)={&(0x7f0000001080)={0x7dc, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x19c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfba}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x28a6}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x4}}, {{0x8}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0xb8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r33}, {0x7c, 0x2, [{0xfffffffffffffcf9, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r34}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r37}}}]}}, {{0x8, 0x1, r40}, {0x4}}, {{0x8, 0x1, r43}, {0x240, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r44}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5f91}}, {0x8, 0x6, r46}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r49}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r55}}}]}}]}, 0x7dc}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r57 = socket$inet(0x2, 0x1, 0x0) bind$inet(r57, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r57, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r57, 0x1, 0x9, &(0x7f00000000c0), 0x4) r58 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r59 = getpgid(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r60, 0x8934, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x9, 0x9, 0x70, 0x0, 0x2, 0x810, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x86f, 0xa}, 0x10010, 0x3, 0x7, 0x17, 0x74a400000, 0x7, 0x2}, r59, 0xc, r60, 0x0) sendfile(r57, r58, 0x0, 0x80000003) bind(r58, &(0x7f0000000100)=@nfc_llcp={0x27, 0xfffffffe, 0x1, 0x5, 0x5, 0xae, "dc5891dd1ce6eeaf443ffb5940239868d863e38359fd37bb8a98d352537d91104c1d1864540a441117306021ad864c25432a00023224fa5f3c00", 0x800004}, 0xff84) ioctl$sock_inet_SIOCSIFPFLAGS(r56, 0x8934, 0x0) write$P9_RRENAME(r56, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) [ 183.678277] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:20 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RGETLOCK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="550000003701000100"/24, @ANYRES32, @ANYBLOB="4f005809ccce81e1350800e5d714e7baf85370ce865221defbc5bdffc7dcbb73c906246acba75a873dfa02cfd891dbd44fb922a378b40dd99c872f36939e6e1c3bf34cd5bfa8129ecd8b95873babdd5161e292c31cc4543c083695f56e0dadef273d27dabc5969b478b998c80a30db639713c1db05c26f0393912c21a05ee091acd7325bcebd2dab54ea23e75df56db98d5b600a9a751527484c85741734dc96bcac66abdf48ae0c3ab9564fec081c02533e22ef2054a1b652933f"], 0x6d) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x7, 0x5, 0x1, 0xff, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x2, 0x9, 0x80, 0x8, 0x1, 0x2, 0x7}, 0xffffffffffffffff, 0x0, r2, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x9) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:52:20 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @remote, 0xfffffffd}}, {{0xa, 0x4e21, 0x0, @empty, 0x9}}}, 0x108) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x9}, 0x8) r4 = socket(0x3, 0x6, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xebf9b1c3079c463f, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f00000000c0)={r7, 0x0, 0x7, 0x0, 0x7fff}) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f00000004c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 183.763446] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7529 comm=syz-executor.5 05:52:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r2 = open(&(0x7f0000000040)='./bus/file0\x00', 0xfdf8046f4dcfa734, 0x40) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:52:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0xfffffffffffffc84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = socket$inet(0x2, 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000140)={0x0, 0x10001, 0x29, [], &(0x7f00000000c0)}) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r6 = dup3(r4, r3, 0x0) write$binfmt_misc(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) [ 183.859996] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 05:52:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0xfffffffffffffc84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = socket$inet(0x2, 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000140)={0x0, 0x10001, 0x29, [], &(0x7f00000000c0)}) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r6 = dup3(r4, r3, 0x0) write$binfmt_misc(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x45) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) 05:52:20 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7bf927bd3b8778f9103d6d69f7456a3972debe1d9d46642c18d00ae6ceb5a730aa5fe4a6a614cffeb75b2dd7cabda5ecbf08fbf2c0ca194fe2e429ad4bce1c643cee2f776bdae9e35a4bb973a17a91a717f226c4083e1400699201a2abae2047d690060cf9cc8f03bc9a18ac8c0344f7c2356f6f8b48d0e363684308726ca7f001f0ed62a33a007a03a4b15637c00511ea66b70ff2fc74cab7a7765ce1c031fca5d7a3e0fd5eaa882d94b1389bd1f622baa413475bf5d65404c7a1264810c86e7617c2e0e748ca086dbdfa442133d2fd6c150cf85907e61365d62897848af2d6432fbac3c69d01993885c5ce58f437c232e627d5d67156c3f419d20fac2e7aeaab"]) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100200) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 05:52:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000000)={0x2, 0x81}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(0x0, 0xaea661733f719fe1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000040)=""/7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) close(r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000100)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0xffffffffffff04c1, 0x66d, 0x392}) [ 184.324303] FAT-fs (loop1): Unrecognized mount option "{ù'½;‡xù=mi÷Ej9rÞ¾Fd" or missing value 05:52:20 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff8e, 0x20000fed, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='yeah\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000002740), &(0x7f0000002780)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f0000000440)=""/146, 0x92}, {&(0x7f0000000280)=""/38, 0x26}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/204, 0xcc}], 0x6}, 0x93a}, {{&(0x7f00000007c0)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x3, &(0x7f00000019c0)=""/134, 0x86}, 0x6}, {{&(0x7f0000001a80)=@generic, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b00)=""/136, 0x88}], 0x1}, 0x4}, {{&(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001c80)=""/190, 0xbe}, {&(0x7f0000001d40)=""/40, 0x28}, {&(0x7f0000001d80)=""/41, 0x29}, {&(0x7f0000001dc0)=""/67, 0x43}, {&(0x7f0000001e40)=""/29, 0x1d}, {&(0x7f0000001e80)=""/114, 0x72}, {&(0x7f0000001f00)=""/179, 0xb3}, {&(0x7f0000001fc0)=""/153, 0x99}, {&(0x7f0000002080)=""/73, 0x49}], 0x9, &(0x7f00000021c0)=""/179, 0xb3}, 0x4}, {{&(0x7f0000002280)=@ax25={{0x3, @rose}, [@null, @netrom, @null, @default, @default, @rose, @netrom, @default]}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002300)=""/177, 0xb1}, {&(0x7f00000023c0)=""/35, 0x23}], 0x2, &(0x7f0000002440)=""/136, 0x88}, 0x3}], 0x5, 0x60002101, &(0x7f0000002640)) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = gettid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000002940)=ANY=[@ANYBLOB="4a68ca3a218211f663b7724bdef64346ff14b7b0ffffecff00000000730900678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f3a0773f75492420c59aac231e9663f3cbd90a7fc1fe6e3121f05cedb67ad208ac399c19b8b2e880a95941b4b4486dd5e9f7be289bed756"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000002840)={{&(0x7f00000027c0)=""/28, 0x1c}, &(0x7f0000002800), 0x8}, 0x20) rt_tgsigqueueinfo(r3, r4, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002680)) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x72, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r8, 0xfffffe00}, 0x8) r9 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r9, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) syz_open_dev$sndpcmp(&(0x7f00000026c0)='/dev/snd/pcmC#D#p\x00', 0x1000, 0xc2c8d3f96a6d620) [ 184.448687] FAT-fs (loop1): Unrecognized mount option "{ù'½;‡xù=mi÷Ej9rÞ¾Fd" or missing value 05:52:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0xda, 0x2, 0x1, 0x8d, 0x0, 0x9, 0x60, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x40, 0x7f, 0x2, 0x4, 0x4, 0x8000, 0xfffe}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r4, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), 0x0) r5 = socket(0x1e, 0x2, 0x0) bind(r5, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 05:52:21 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f00000000c0)=0xaef, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x377) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}}}, 0x2de) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r11}}, 0x2de) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r13}}, 0x2de) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/d\x00\x00\x00\x00\x00\x00\xe5\x7f\x00\x00\x01\x17\x00\x00\x00\x00\x00\x00\x80\x00', 0x2, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESHEX=r8, @ANYRES16=0x0, @ANYRES16=r9, @ANYPTR]]) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r13}}, 0x18) close(0xffffffffffffffff) r14 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) connect$inet6(r14, &(0x7f0000d83fe4)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 05:52:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000002c0)) r1 = socket$unix(0x1, 0x5, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:sysfs_t:s0\x00', 0x1d, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80800, 0x0) sendto$x25(r2, &(0x7f0000000140)="3e2f13abf75936d9a4620a1e8abbad916a415d9ab18ffe0190fa19edd91588ab694c83e97d679fd4cf4f7fe2570a3f6367506f400449c06deefacc2db0da63b60467a85acf7aafec92a194919b767cf6d54eb2e600d3bd5a8ddd2e66ea2020fce5aef1e3fabb26dd4ee81781298fbb29103aa1d3366f07749bcb4abcae1f84a2dc0ba87d0d6c0cfca35c256c6e1b14a1db8f1ca546251bbc55691b7e51a41a2b12247d7b49fce9464c3d32136208b8db474232e280126a3e067e9ccb961c701a92a5dde5742345fbc1c170f8f7da916b754c941256ffd00d68e5c93695582d16", 0xe0, 0x11, &(0x7f0000000280)={0x9, @remote={[], 0x2}}, 0x12) setns(0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={'\x06\x00'}) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x22a000) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000300)=0x7977) dup2(r0, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 05:52:21 executing program 4: getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000080005, 0xcd) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000240)={0x4, &(0x7f0000000380)=""/206, &(0x7f0000000780)=[{0x0, 0x18, 0x9, &(0x7f0000000200)=""/24}, {0x205, 0x86, 0x0, &(0x7f0000000540)=""/134}, {0x1, 0xf9, 0x1f, &(0x7f0000000600)=""/249}, {0x2, 0x7d, 0x10000, &(0x7f0000000700)=""/125}]}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x4061}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x20000140) r3 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x291040) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000900)=@v2={0x3, 0x1, 0x5, 0x60, 0xd3, "77de380af6821cd4cfc95ea0a18c78c21abd700a39dafe9bd98cd0fac980db965e5df32ea3fdfcccdf923a5a5abf03bcc56e454c8ad6c1ca3a7ae838dde678088f840f65d6c6b94cbc72c396471b722b8d3dc45de02ab4339d40756791434b694b3f5438dc127a662b98ec82e4e0e5068a9bc2dd82bc884e0fefeabe333977349d451f475221bec0a1d9f7d12580bf09ec193c82b384c27eba017391ff9fdec7b7eb78e13204f6e875ea4468bb03ee8eea323d71165983c3a9f016e1722a54f1fe0f966affd4a8e3035f7d2c284eb201a2eb96"}, 0xdd, 0x2) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000800)={@null=' \x00', 0xc, 'bridge0\x00'}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000140)=0x9669) 05:52:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2805f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200008000, 0x2, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000340)) sendto$unix(r4, &(0x7f00000003c0), 0x0, 0x4000, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0x6, 0x4, "6f0ca78b4eda46372bb9a854a9bc3d98212731b8a0e7b07b37eddab685d1ceceb61dc06c60382471f8af00151c5e469506d1d5d5562ea8b753fd37cf0c5d57d0", "d609a1a679a23ad6393e5eb32f36b6f2b3684aa19e824f1e17bbf78306b5eeaa0d490f7c6156ab168dc8c2ec1f799c2b7aa1888b3407d001c7f4aa7d6a0714ac", "368e9808f21ecaf187e95e98ea60f3ff8d0ab85e1a8eb37ae5db979aeab898a0", [0x7, 0x5]}) [ 184.953918] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 184.991808] audit: type=1400 audit(1571982741.405:51): avc: denied { relabelto } for pid=7623 comm="syz-executor.3" name="UNIX" dev="sockfs" ino=27998 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=unix_stream_socket permissive=1 05:52:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2805f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200008000, 0x2, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000340)) sendto$unix(r4, &(0x7f00000003c0), 0x0, 0x4000, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0x6, 0x4, "6f0ca78b4eda46372bb9a854a9bc3d98212731b8a0e7b07b37eddab685d1ceceb61dc06c60382471f8af00151c5e469506d1d5d5562ea8b753fd37cf0c5d57d0", "d609a1a679a23ad6393e5eb32f36b6f2b3684aa19e824f1e17bbf78306b5eeaa0d490f7c6156ab168dc8c2ec1f799c2b7aa1888b3407d001c7f4aa7d6a0714ac", "368e9808f21ecaf187e95e98ea60f3ff8d0ab85e1a8eb37ae5db979aeab898a0", [0x7, 0x5]}) 05:52:21 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000001500)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x2, 0x6, "d8652b", 0x14, 0x0, 0x0, @loopback, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c}}}}}}}, 0x0) [ 185.418808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:52:22 executing program 1: ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0001000000000000280012000c000100766574680000000018000200140001000000000030f52f98b5ba24563f62f6a2bed94bee38abbeba3cb971d7afdd1b76948f114040c90e0151a21850", @ANYRES32=0x0, @ANYBLOB="9c17efde6ec45125"], 0x48}}, 0x0) 05:52:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) sendmsg$inet_sctp(r4, &(0x7f0000000480)={&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x6, @mcast1, 0xfc}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000002c0)="b53572312d7a47809eeaa25f18de7024322c9c7b410a613d24eeb338ab30209bfaba4062bb0b495e9d1c932279738db4a0b47d648e8f", 0x36}, {&(0x7f0000000300)="2129bb79a7a4f4fd6468f1942fc0ec224c1908aba321c91d269e49be89335bdf862f1e3a4d0d94b018318f84fc10f0adc8bdb786192c1ab986ab7137b125b718a8da3bd5e2c6db9c0190824e5a15dc5af39817fca1ef2f", 0x57}, {&(0x7f0000000380)="a73182551ebcfbad32e3f5af108d1465186d407e8df54f26681c60d4dfa5bd3c6c8b589fcf1d000ff622208bc23dabd47a64768e34667502da9f7838ff82506ae435cc36e11e034b4d1c772691c8bf1e3af18d130da874295fee42a2c9648567656ff1e6af337bf358af7fd36338f1c6a1cac25f7bbe1795c1ff0294a1c6529820f9b95a7bb6e1002839dd4d9529d7ebb0597132e1594707399126c2442181343a90777374b05a8bec10d4b68935", 0xae}, {&(0x7f0000000500)="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", 0x1000}], 0x4, 0x0, 0x0, 0x1}, 0x10800) socket$inet(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x200000000000011, &(0x7f0000000100)={0x4, 0x0, 0x20}) r8 = syz_open_procfs(r6, &(0x7f00000000c0)='net/ip_mr_cache\x00') getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000140)={@empty, @multicast2}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000220069130000000000000000040000000800000008000005"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 05:52:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2805f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200008000, 0x2, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000340)) sendto$unix(r4, &(0x7f00000003c0), 0x0, 0x4000, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0x6, 0x4, "6f0ca78b4eda46372bb9a854a9bc3d98212731b8a0e7b07b37eddab685d1ceceb61dc06c60382471f8af00151c5e469506d1d5d5562ea8b753fd37cf0c5d57d0", "d609a1a679a23ad6393e5eb32f36b6f2b3684aa19e824f1e17bbf78306b5eeaa0d490f7c6156ab168dc8c2ec1f799c2b7aa1888b3407d001c7f4aa7d6a0714ac", "368e9808f21ecaf187e95e98ea60f3ff8d0ab85e1a8eb37ae5db979aeab898a0", [0x7, 0x5]}) 05:52:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x6100000, &(0x7f00000007c0)=ANY=[@ANYBLOB="747273003566642c5477646e6f0000be1c556fcd63e18793697d69880df686aa138780cd85ffffff000000a0980693658422d3672625f8f26ff2f882d2980285550cc83ceabb371e8717ab7554e9f21725932c5e38754a04f66a32f5fcd76e085ab3ef84e80cdb8a4aeea3f76cc8a61ec8ca57234cf4957579e5d742510294a8", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',cache=loose,aname=,noextend,version=9p2000.u,cache=mmap,cache=fscache,access=', @ANYRESDEC=r4, @ANYBLOB=',cache=mmap,cache=loose,subj_role=(]*,permit_directio,obj_role=:^,\x00']) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02009fae", @ANYRES32=0xee00, @ANYBLOB="040001000000000008000000", @ANYRES32=r5, @ANYBLOB="0c400600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1000636c000000002000040000000000"], 0x5c, 0x0) r6 = getuid() r7 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x1, 0x7}, [{0x2, 0x2, 0xee00}, {}, {0x2, 0x2, r6}, {}, {0x2, 0xba452896c837ae9f, 0xee00}], {0x4, 0x1}, [{0x8, 0x0, r7}, {0x8, 0x6}, {0x8, 0x1}], {0x10, 0x20c015137e0f5a63}, {0x20, 0x4}}, 0x64, 0x0) geteuid() r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r11, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40)}], 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYBLOB="1e8c23aa2f31757f861482969c009be7431de32afad5886eb98558dcf8872a8130fc045e3f1f9a22607a5b8ae746116a3e1cba6b6a56876efa00849afb", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00'], 0x54, 0x20041010}, 0x58841) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000005c0)='./file0\x00', r10, r14) r15 = socket(0x10, 0x1000040000000003, 0x0) write(r15, &(0x7f0000000040)="17000000140067058d000005004c030402080313010000", 0x17) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000080), 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000100)="8f", 0x1, 0xfffffffffffffffd) socket$inet(0x10, 0x3, 0x0) 05:52:22 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = gettid() r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000000)="21b30fd32c4f65e865e0b05650d49b08", 0x10) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80c00, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r8, 0x111, 0x2, 0x0, 0x4) sendfile(r8, r8, &(0x7f0000000000), 0x8080fffffffe) sendmsg$unix(r7, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40), 0xfffffffffffffc84}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="36df26a3e8e57253097368c8fc2bbe3fe0f78910bd3c2ae779e2dc012bd9eb398c1e7f291ae1ec26f7cf2add408443758659d708ec3620", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r2, @ANYRES32=r8, @ANYBLOB="000000001c0000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8b, 0x20041010}, 0x58841) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@creator={'creator', 0x3d, "d980a400"}}]}) r9 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x40000) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f00000000c0)={0x3, 0x4}) 05:52:22 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40)}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x54, 0x20041010}, 0x58841) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000400)={'trans=unix,', {[{@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@version_L='version=9p2000.L'}, {@afid={'afid', 0x3d, 0x562}}, {@mmap='mmap'}, {@access_any='access=any'}, {@debug={'debug', 0x3d, 0x1}}]}}) fchdir(r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000000)=0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'sYstem_u\x8by\xc0\xf0\xf7:i\x9b\xc0\x9f&\xec\xa2\xe5\r\xf8CtH\xb8\x98\xc6\xd4\xc07~\\\xdf\x8dzV|\xaf\xa7\xf1\xe0\xf6\xa0\xd8:\x140\fj\\\xab\"aYl\x96Z\\C&\xf5Jf\a\xa4\xdd\xdf\x8b\xf3\xecY2\xadm\xb8u\xd0\xb7\x8c\xa7|\xdc\x99k\x1a\xd1\xa2\xfd$\x9c\xf5}\xee\x12\x98\x86\xbc\x8f\xea\x9a\xabD\n X\x1b\xbfN\x90\af\x0f\x82\n\x01\x9e\"\x1d\x05\xcf\x17\x86z)\xea\xb5\xdd\t\xb2\xf9\x1b0\xa5i\xb7\xc6\x8ak\xf4\xe7\xe5{w\xf2 \x87G%\x05O\x9ax\'\xed%;\xe4K\xa7\xfa\xe2\xb1*Z\xef\x9aiO*\xce\xcf\'xO\xae?^cm\xc7\xa7\xfas\xa7\xcc\xb7\x99\xbe\xd7\xe2\f/\x9d\x9b\xb9\x93t\xaeK\xe6\x0fn:o\x8aLD\xc2\x87\x14g\xe6\xb2\xad\xe2\xef=\xca\xc9\xbd\xe22_;k\xa9\xf4\xe0\xe2r\xe9\x1d\a\xbd:\xe9\x88z\x1c\xac&\x02,`l\xd8\x04^\xdc\xc0\xc6\xd8\xf7(^(<\xbdG\xd4\xfc\xfbj4\xad\\\x04\x88\xef\xf3C\xf1\xbdi\xd7\"\x00O\x01\xfe\x90'}}]}) 05:52:22 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000300)) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f00000002c0)) add_key$keyring(0x0, &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfe81}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x80c, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) lstat(0x0, &(0x7f0000000240)) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xd4, 0x40000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000001c0)={0x4, 0xf07, 0xffffff9a, 0x0, 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000000)=0xc) 05:52:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00[\xbb\xc5E\x84l22\xb1\x81\xf4\x12\xb1\x01G\xa7.\x9dq\xd3\x9a\xf7\xc3\x9f\x15\xd9H\x95&\x87\xf2\x1b\xe5\xbe\xf7t\xb6\xf8R\x12+#Qag\x19Q\x0f9\xf3<\xf6\x12*\xf5\xd8\xde\xf5|\xe8T\xf6\xa0\x9b\x04u\xc7\x94\xd6\xcd\x9c\xb0\xab\n\x00|\x9b\x95\x01\xf2\x7fH\x196\x9d\x13\xed~\x00'/109) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x101000) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) sendfile(r2, r0, 0x0, 0x40000007ffffff9) [ 186.071350] net_ratelimit: 29 callbacks suppressed [ 186.071367] protocol 88fb is buggy, dev hsr_slave_0 [ 186.076595] protocol 88fb is buggy, dev hsr_slave_1 [ 186.166754] audit: type=1326 audit(1571982742.595:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7712 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 05:52:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) write$P9_RREADDIR(r3, &(0x7f0000000080)={0xc5, 0x29, 0x2, {0x8, [{{0x71, 0x4, 0x2}, 0x5, 0x4, 0x7, './file0'}, {{0x2, 0x2, 0x1}, 0x4, 0x7f, 0x7, './file0'}, {{0x84, 0x2, 0x5}, 0x101, 0x6, 0x7, './file0'}, {{0x0, 0x2, 0x6}, 0x9, 0x9, 0x7, './file0'}, {{0x8a, 0x4, 0x7}, 0x1ff, 0x8b, 0x7, './file0'}, {{0xa, 0x3, 0x6}, 0x3, 0x2, 0x7, './file0'}]}}, 0xc5) 05:52:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000036c3d65c305b2026e7e7185e2438fecdcdf3953ecc9e67297fdf52c34c76d2de35bf02ecfbd5ee388fec1a343c45f77449e2ba94cb0879140424caa82101c3e92a5fbdbab6ae542a4b1b38c8703a5a263a34a1e381887a24cfa1b9982b7af6e242e5c0120a794da7cc98c1319b6e1f438df3c544f92607f1abc9e69df5f10696e0f8124709e5f9267b8a9ca832de5facd0d7690ba3d4b20a5c10d46e7ac38e9168f15c34c487c3549b6a333e0e29bdcd2100000000005778d4fb8653edf01c63f9ea7abbf9a9bb2ede1f09a2334ca80fb32402c9b5f92913b760bdd5885edac146d1eba5922a71120c4c13acd1c78f89153fbda6a378f43fef7bed72a6aa23dfbf34a2cb3a41b2de39d8763f2df05d3a7cd09e44165ea3895c28943ade49572bc8baf2f9f20259e1218f622db2bcfee3df3da06ba7be24b5568684314b01ff8da4b0928955b47d5c6cf874cca0e019030000971777189c02ca6bfd3202abf77879b959ab843439"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2805f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext, 0x200008000, 0x2, 0x0, 0x2, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200c00, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000340)) sendto$unix(r4, &(0x7f00000003c0), 0x0, 0x4000, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0x6, 0x4, "6f0ca78b4eda46372bb9a854a9bc3d98212731b8a0e7b07b37eddab685d1ceceb61dc06c60382471f8af00151c5e469506d1d5d5562ea8b753fd37cf0c5d57d0", "d609a1a679a23ad6393e5eb32f36b6f2b3684aa19e824f1e17bbf78306b5eeaa0d490f7c6156ab168dc8c2ec1f799c2b7aa1888b3407d001c7f4aa7d6a0714ac", "368e9808f21ecaf187e95e98ea60f3ff8d0ab85e1a8eb37ae5db979aeab898a0", [0x7, 0x5]}) 05:52:22 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='procI\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x9, 0x0, 0x6, 0x80000000, '\x00', 0x8}, 0x5, 0x10000000, 0x7f, r1, 0x7, 0x7, 'syz0\x00', &(0x7f0000000100)=['%bdevposix_acl_access(\x00', 'em1vboxnet0*vboxnet0!\xc6^\x00', '-\x00', '[@nodevppp1wlan1\x00', '\x00', '@ppp0:GPL[nodev:}trusted\'selinuxppp0bdevkeyringcpuset\x00', 'md5sum\x00'], 0x80, [], [0x6, 0x4, 0x7f, 0x3f]}) 05:52:22 executing program 1: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x8) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 05:52:22 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) statx(0xffffffffffffffff, &(0x7f0000000140)='./file2\x00', 0x6000, 0xfff, &(0x7f00000001c0)) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, &(0x7f00000003c0)=0x800, 0x6000000000000, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 05:52:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 05:52:23 executing program 3: r0 = socket$kcm(0x2, 0x20000000002, 0x73) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000002c0)={0x7ff, 0x0, 0x2013, 0x401, 0xff, {0x9, 0xc214}}) recvmsg$kcm(r0, 0x0, 0x100) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x2, 0x0, 0x8001, 0x0, 0x0, 0x852, 0x221, 0xff, 0x400, 0x3ff, 0x1000, 0x1f, 0x81, 0x0, 0x100000000, 0x4, 0x0, 0x0, 0x0, 0xc000000000000000, 0x2, 0x0, 0x8, 0x80, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x4}, 0x7ac77124c03fff49, 0x9, 0x1f}, r4, 0x8, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x70) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) r5 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) fchmod(r5, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x5, 0xffffffffffff8000, 0x9, 0xe713, 0x0, 0x7f, 0x800, 0xe, 0x0, 0x0, 0x7, 0x0, 0x100000000, 0x8, 0x0, 0x7f, 0x0, 0xffff, 0xffff, 0x1, 0x200, 0x4, 0x200, 0x7ff, 0x0, 0x4d, 0xffff, 0x0, 0x0, 0x7, 0xffffffffffff0000, 0x8000, 0x7, 0x0, 0x0, 0x8, 0x0, 0x8, 0x6, @perf_bp={&(0x7f0000000200), 0x8}, 0x424, 0x1, 0x2, 0x0, 0x2, 0x4, 0xfffffffffffff001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/.et/tun\x00', 0x0, 0x0) close(r6) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000680)=""/230) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000300)=0x0) write$cgroup_pid(r3, &(0x7f0000000000)=r8, 0x12) r9 = perf_event_open(&(0x7f000025c000)={0x3, 0x189, 0x1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0xa0, 0x0, 0x0, 0x0, 0x100, 0x9, 0x1f}, 0x0, 0xa, 0xffffffffffffffff, 0x3) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x8953, &(0x7f0000000000)=0x2) close(r9) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0, r2}, 0x10) 05:52:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0x2, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0xe185abfd29510cd5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0xf184805e4e8dfd3b, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000140)={0x51, "9dbad14bde9222c78c38d463cd80c7f3eac67a664959de609a72fe023d29b82a971222c1550fa24697e3b03bb7d4419f04e4441b7fc908bf33f9eca2f75effc108f8e161714463584a8193ecea87ed02d262baf72e32d8d5503a5f55a2e071b0307f6e52275ba8b8eb3e796fb00e0de7a36cbdd52e367391db33d3fedefca12e"}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x1000, 0x8, 0x6, 0xffffffff}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x800, 0x81}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x29ab9ef14631bffa, 0x9f7, 0x5}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000200)={0x5, 0xa, 0x20}) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r6, 0x23) [ 186.870423] protocol 88fb is buggy, dev hsr_slave_0 [ 186.876132] protocol 88fb is buggy, dev hsr_slave_1 05:52:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0xcc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x18e) ftruncate(r2, 0x200004) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) fallocate(r3, 0x100000003, 0x0, 0x28120001) write$binfmt_elf64(r3, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 186.934538] overlayfs: filesystem on './file0' not supported as upperdir 05:52:23 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x15, 0x1b, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'nlmon0\x00'}}, 0x1e) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x5, 0x1b, r2, 0x0) r4 = dup(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 187.026735] audit: type=1326 audit(1571982743.455:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7710 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 05:52:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x11, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4041, 0x0) getsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket(0x0, 0x0, 0x0) [ 187.190217] protocol 88fb is buggy, dev hsr_slave_0 [ 187.195744] protocol 88fb is buggy, dev hsr_slave_1 05:52:23 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x15, 0x1b, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'nlmon0\x00'}}, 0x1e) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x5, 0x1b, r2, 0x0) r4 = dup(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 187.270108] protocol 88fb is buggy, dev hsr_slave_0 [ 187.275305] protocol 88fb is buggy, dev hsr_slave_1 [ 187.285842] audit: type=1804 audit(1571982743.715:54): pid=7779 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir706981357/syzkaller.ufyRwQ/18/bus" dev="sda1" ino=16652 res=1 [ 187.350537] protocol 88fb is buggy, dev hsr_slave_0 [ 187.356287] protocol 88fb is buggy, dev hsr_slave_1 05:52:23 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = fcntl$getown(r3, 0x9) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0xfdfb, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x2}, 0x14f0d, 0x0, 0x0, 0xf}, r4, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r6 = msgget$private(0x0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r9) accept4$inet(r9, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r10 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r8, r10) r11 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r11, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r7, @ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r5]], 0x4, 0x0) msgsnd(r6, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r13, 0xffffffffffffffff) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) r15 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r15, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r16, @ANYBLOB="2c726f06030000000000006f746d6f64653d30303030303030303030303030303030303034303030302c97766bbccc1ba00be9a884442a63dc6a4dde492f07c4e0c3ba33abb8b63386916c7a30df4fd9f720d9b53f37f1b9c598a062009c336342dbd925898470ed002775f741314767722a41397e2b454596c479890500000000000000a5a497324eec2456a19acc6cb000a7d639b4e6300e18d870eb90df99794f56870605cabbb6c68eb49e1cc642a8af734b1b3bac50405c4b46a508ccebbc82f68fadc5175d188802ffa2bb18a7f87afce8185e1a392b9885552cc39514a171a8d31b37dd39b92f7d64b9f794f5be75fb08a86077", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r16, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r16, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) 05:52:23 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x15, 0x1b, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'nlmon0\x00'}}, 0x1e) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x5, 0x1b, r2, 0x0) r4 = dup(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x8000fffffffe) 05:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000180)={0xfffffff9, 0x100, 0xb9, {}, 0xc2, 0x9}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) bind$nfc_llcp(r4, &(0x7f0000000380)={0x27, 0x0, 0x1, 0x6, 0x7, 0x5, "55245156dea7ef82d00c8d89da63336c0251b97cc18bb6020ae16b6247e8e2a2d55e4566398f30e2fbe1898f9ef0e7620f16ecda6a538b16d35d5089009269", 0x30}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:52:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x804, 0x0, 0x0, 0x0, 0x4ce, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000000)={0x62, @rand_addr=0x10001, 0x4e23, 0x3, 'sh\x00', 0x4, 0x43674bb3, 0x39}, 0x2c) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) r8 = getpgrp(0x0) r9 = gettid() rt_tgsigqueueinfo(r8, r9, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000100)={0x7, 0x0, r8, 0x0, r10, 0x0, 0x8, 0x80000001}) [ 187.626527] input: syz1 as /devices/virtual/input/input5 05:52:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050a00000000000000000200000008000100", @ANYRES32=r3, @ANYBLOB="00000004"], 0x20}}, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'team0\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000032c0)={@empty, @multicast2}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) [ 187.764124] QAT: Invalid ioctl [ 187.826269] QAT: Invalid ioctl [ 187.843388] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:52:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open$cgroup(&(0x7f0000000280)={0xc69a3bf7dd65401f, 0x70, 0x9, 0xdb, 0x8, 0x8, 0x0, 0x9, 0x2400, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, @perf_config_ext={0x173d456}, 0x20020, 0x9, 0x100, 0x4, 0x1, 0x5, 0x405}, r2, 0x2, 0xffffffffffffffff, 0x0) close(r2) write$P9_RWALK(r2, &(0x7f0000000200)={0x4a, 0x6f, 0x1, {0x5, [{0x10, 0x0, 0x8}, {0x0, 0x2, 0x5}, {0x8, 0x0, 0x5}, {0x0, 0x0, 0x4}, {0x8, 0x0, 0x5}]}}, 0x4a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x6) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000000)) [ 187.926702] IPVS: set_ctl: invalid protocol: 98 0.1.0.1:20003 05:52:24 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) lseek(r2, 0x0, 0x3) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/42) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r4, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x0, &(0x7f0000000040)) [ 187.976830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.999059] audit: type=1800 audit(1571982744.425:55): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16612 res=0 [ 188.128261] audit: type=1804 audit(1571982744.485:56): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir855607465/syzkaller.eKoMUL/28/file0" dev="sda1" ino=16612 res=1 05:52:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x281f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1118, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x2) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aeb024a211847bc2fdbffd01a1f61e7b9066df402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa0100000000000000"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r0, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x1f}, 0x8) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)=""/187, 0xbb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x15, "7072e372ea411431d36ede91da289fea7f40cf4391"}, &(0x7f0000000280)=0x39) 05:52:24 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x200000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) write$P9_RRENAME(r3, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x6}]) 05:52:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x218000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0xc08, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffeff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4078151}, 0x40400ac) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x4, 0x2000) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000280003000800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x3c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x17}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) keyctl$chown(0x16, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r5, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 05:52:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) execve(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000240)='\x00\x00\x00\x00\x8c\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\':posix_acl_access}cpuset[lmd5sum\x00', &(0x7f0000000300)='-\x00', &(0x7f0000000340)='/dev/loop#\x00', &(0x7f0000000380)='/dev/loop#\x00'], &(0x7f0000000540)=[&(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='/dev/loop#\x00', &(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='/dev/loop#\x00']) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) 05:52:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = accept4$x25(0xffffffffffffffff, &(0x7f0000002180)={0x9, @remote}, &(0x7f00000021c0)=0x12, 0x0) signalfd4(r4, &(0x7f0000002200)={0x2a}, 0x8, 0x800) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) read$FUSE(r3, &(0x7f0000001180), 0x1000) 05:52:24 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/316], 0x13f) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) sendfile(r6, r6, &(0x7f0000000000), 0x8080fffffffe) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f0000000700)=0x7) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) r7 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x1ff, 0x400000) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r8, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x7, 0x4}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1, 0x7, 0x1}, &(0x7f0000000500)=0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r7, 0x10, &(0x7f0000000680)={&(0x7f0000000400)=""/62, 0x3e, r9}}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:52:25 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0xf89c35119706e1d8, 0x0) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x2, @empty}}, 0x1e) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='sockfs\x00', 0x0, 0x0) [ 188.643661] IPVS: set_ctl: invalid protocol: 98 0.1.0.1:20003 05:52:25 executing program 4: getrandom(&(0x7f00000002c0)=""/85, 0x55, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$bt_cmtp(0x1f, 0x3, 0x5) 05:52:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) fchdir(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/109}, {&(0x7f00000004c0)=""/16}, {&(0x7f0000000500)=""/135}, {&(0x7f00000005c0)=""/70, 0xffffffffffffffa0}], 0x0, &(0x7f0000000680)=""/93}}, {{&(0x7f0000000700)=@hci, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000780)=""/242}, {&(0x7f0000000880)=""/56}, {&(0x7f00000008c0)=""/244}, {&(0x7f00000009c0)=""/163}, {&(0x7f0000000a80)=""/13}, {&(0x7f0000000ac0)=""/57}, {&(0x7f0000000b00)=""/14}, {&(0x7f0000000b40)=""/4096}, {&(0x7f0000001b40)=""/4096}], 0x0, &(0x7f0000002c00)=""/255}}, {{&(0x7f0000002d00)=@rc, 0x0, &(0x7f0000005280)=[{&(0x7f0000002d80)=""/173, 0xfffffffffffffe5e}, {&(0x7f0000002e40)=""/181}, {&(0x7f0000004240)=""/4096}, {&(0x7f0000002f00)=""/39}, {&(0x7f0000002f40)=""/183}, {&(0x7f0000003000)=""/212}, {&(0x7f0000003100)=""/255}, {&(0x7f0000003200)=""/58}, {&(0x7f0000005240)=""/23}], 0x0, &(0x7f0000005340)=""/156}}], 0x400000000000143, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='\x1a\xe8\xf8\xe1\x03\x00\x01\x00\x02U\x17\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) creat(&(0x7f0000000100)='./file0\x00', 0x0) 05:52:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0xe3b, 0x70bd29}, 0x20}}, 0x0) 05:52:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r1, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02b999364ad300"/17], 0x11, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) 05:52:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$security_ima(r1, 0x0, &(0x7f00000003c0)=@v1={0x2, "c3cb65cc7bdd13fa4f95a1b999364ad3"}, 0x11, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) r2 = open(&(0x7f0000000100)='./bus\x00', 0xecdfd1ea611b4330, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000003440)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024098186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a73900000000d5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc416f050cb5655034968a8ab6f7f8c3df19d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec", 0x570}], 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x42002, 0x0) sendfile(r3, r2, &(0x7f0000d83ff8), 0x40008000ffffdffe) 05:52:25 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40)}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x54, 0x20041010}, 0x58841) syz_mount_image$jfs(&(0x7f00000003c0)='jfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xfffffffffffffe12, 0x0, 0x0, &(0x7f0000000180)={[{@uid={'uid', 0x3d, r4}}], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<', r1}}]}) 05:52:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) fchdir(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/109}, {&(0x7f00000004c0)=""/16}, {&(0x7f0000000500)=""/135}, {&(0x7f00000005c0)=""/70, 0xffffffffffffffa0}], 0x0, &(0x7f0000000680)=""/93}}, {{&(0x7f0000000700)=@hci, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000780)=""/242}, {&(0x7f0000000880)=""/56}, {&(0x7f00000008c0)=""/244}, {&(0x7f00000009c0)=""/163}, {&(0x7f0000000a80)=""/13}, {&(0x7f0000000ac0)=""/57}, {&(0x7f0000000b00)=""/14}, {&(0x7f0000000b40)=""/4096}, {&(0x7f0000001b40)=""/4096}], 0x0, &(0x7f0000002c00)=""/255}}, {{&(0x7f0000002d00)=@rc, 0x0, &(0x7f0000005280)=[{&(0x7f0000002d80)=""/173, 0xfffffffffffffe5e}, {&(0x7f0000002e40)=""/181}, {&(0x7f0000004240)=""/4096}, {&(0x7f0000002f00)=""/39}, {&(0x7f0000002f40)=""/183}, {&(0x7f0000003000)=""/212}, {&(0x7f0000003100)=""/255}, {&(0x7f0000003200)=""/58}, {&(0x7f0000005240)=""/23}], 0x0, &(0x7f0000005340)=""/156}}], 0x400000000000143, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='\x1a\xe8\xf8\xe1\x03\x00\x01\x00\x02U\x17\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) creat(&(0x7f0000000100)='./file0\x00', 0x0) 05:52:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') pipe(0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mkdir(0x0, 0x0) pipe(0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x0, 0xd8d3, 0x0, 0x0, 0xfff, 0xfffffff8}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f00000000c0)={0x0, "784c1dc77cacdace698cb4dd143431acc61f8343ed1349d82a79ffe660aa940c"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000640)={@dev}, &(0x7f0000000680)=0x14) r1 = socket$inet_sctp(0x2, 0x0, 0x84) accept4(r1, &(0x7f0000000900)=@can, 0x0, 0x80000) socket$inet_sctp(0x2, 0x0, 0x84) 05:52:26 executing program 5: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4804) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@delsa={0x244, 0x11, 0x0, 0x70bd29, 0x0, {@in6=@empty, 0x4d3, 0xa, 0x48}, [@tmpl={0x184, 0x5, [{{@in=@multicast2, 0x4d5, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x0, 0x0, 0x2, 0x800, 0x8}, {{@in6=@loopback, 0x0, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x3505, 0x3, 0x1, 0x9b, 0x9, 0x9, 0x400}, {{@in=@remote, 0x4d3, 0xff}, 0x2, @in6=@rand_addr="6288aa0d4bc5540ec96ef229a666ae3d", 0x3504, 0x4, 0x3, 0xe0, 0x0, 0x10001, 0xf8}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6}, 0x0, @in=@remote, 0x0, 0x2, 0x0, 0x0, 0x1f, 0x8, 0xeb}, {{@in6=@loopback, 0x4d2, 0xe7}, 0x2, @in=@multicast2, 0x0, 0x2, 0x0, 0xe3, 0x2, 0x0, 0xca4}, {{@in=@empty, 0x4d6, 0x46}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x0, 0x1, 0x3, 0x4d, 0x4, 0x7, 0x6}]}, @extra_flags={0x8}, @sec_ctx={0x88, 0x8, {0x82, 0x8, 0x2, 0x80, 0x7a, "32f2cb5f1a7f0d77db21d877dc1e707dbc3f9abb2081527ad574b2f05bb3b73beca7c466d0b2e4b640a157bbc8f33f84484303f918e403014003d7da2d18dc7827d6f1d3fe26a8ebe02a593bb4f5fcf47cc35662523fd47339551af14b36505f1d1b525bf0e68282ac126c07145c7f93b29901cc67f38fb2294e"}}, @ipv6_hthresh={0x8, 0x4, {0x33}}]}, 0x244}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@loopback, @multicast1}, &(0x7f0000000280)=0xc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000200)="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", 0xfc) socket(0x11, 0x800, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 189.652138] devpts: called with bogus options 05:52:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329", 0x8) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) msgget(0x2, 0x280) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:52:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x0, 0x1, 0xe6}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2004608}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@upd={0x35, 0x12, 0x100, 0x70bd2b, 0x25dfdbfb, {{'authenc(rmd320,ecb-twofish-avx)\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0x49}, {0xff84, 0x1, 0x8}, {0x8}, {0x8, 0x1, 0x8b88}, {0xfffffd48, 0x1, 0x1800}, {0xfffffffffffffdf2, 0x1, 0xe4}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x10014) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 189.811205] audit: type=1800 audit(1571982746.245:57): pid=7927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16683 res=0 05:52:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff00009a4204adbd678625f5083067b024a211847bc2fdfffd01a1f63a7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000800)={0x0, 0x3}) fchdir(r3) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6f9dabccaaf537c52eac73a411f881fe0be222f141b049fde9eb7e5e03b85e011b5b26d14aad1494803ddcdc5d19d6d191d2be34c221f61976a971c9a88a50df26b599ae2dea7ea569d0bc35db325926ad59ecd969ce5c0287361a8c2ee29176fab5263b819b8c0596e4aca25ebef55babe108ee058b2793109b0c05159d989121f432403bcf369d06e32ead172104a0bdf19ecb6dea1f438574502fb4aa457b3c7e5a265e7836afa456ca6b5783d10ddcf22b31ee3e937066e5a822e80849123f62b2ecb31d8a476c44a0131d1758c1be9e12f92977a0384d00ab05e45f4ebe752ef74da2999a24fb80433618592ddffc2d40449184fe959d359a3ce2c3b14d92e3f8033ea9528b8eaa9430297da493942ece358a0a97567709dec6b8e54ea322fc9f227666984e54f4d2fac4bcd2f27c78dca3f769954661805c691b572fc35cbdcfb4431bc74a4e8d1c011261d523d149aad12f5ad938221ce32f08622f26c1bba6eb9ef9228070b778f4448adf2968b1f1e4a964ee2931c53a02964de36196070fe198138a8a173de309c4fe0b7364835c6d4e5cb8630fa2e2b749b3ca35f20e6a504e232a64f37bff74440ffca7269e0373e30ee0567b1cd47a1ed339479522c3746f121e15405e74b7c0b558e1e7c6ae75142a13c97d30c26313c8884c865a56cafa76070a5819918ac0fa584b3da51302cb6a3987da215329f81ff09e9124c1af81c91b9d1d6da3f6eeeec20c3fc57a3b717e8a6f82997d34ccbfa399dbad3c92cf3671c224dae777d0588367e7f3d0251b6728ec419f39ca217a59f39c9a522a96ae32293de5b06461fe144ffc1f9171c0dfa4ab154cd66079909445c17d1655c6671f07e495c1f5288a603b09e3ade89be8f60b6cef167bada38cfa848e833b91bef86e660ea2981c6d1f7534553bd2038f2c003388068b9415dd3229fd328a57cd022133cbd8beeaa2da788fdee8d31eab26b29a0e082e56d586f65d4cd9840e6f13773a28bf3239142fe5289d11c8ff96a62eb14d648a55594679d61a07e9444ac81aacabddd9841868463e2426c4b41ab98c7ea8494635057595ca97cc717a011adddda48dabacc92ccc90bd56afee15398283c5908bff3801016ef1b22d59fbc6f7b323ad9b4b25806237eda66609706ebec2cfdfccd71e16f995de4172bfb68b246c85d551234e595520dcdfe3af9543cf5fd8229227134ca633f523d01b136a3256aa7c00de1d2329738fb2a05f5dbd9611c35c79db772e8337a906234f33374a003eeada377f95087361327aa526045aefc277beef4b317b33040a7fedcad97b8e4f8a19ed6a38af7bd3ce62e43105243e17fbe12019c99b3335c987cd412c966a12024cb836feeea84e3183e8fc98453d752a567f1d76c6ec377fa9db8a20bd6b9457288961cdaafd33875646fcadd7bd8f63278d4f4e5b"}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000003c0)={0x14, 0x69, 0x1, {0x1a3, 0x2, 0x3}}, 0x14) r4 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x14a100, 0x100) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x100, 0x200000000000000, 0x0, 0x6}, r5, 0xffffffffffffffff, r4, 0x0) r6 = syz_open_procfs(r1, &(0x7f0000000080)='clear_refs\x00') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/153, 0x99}], 0x1, 0xa00) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000002c0)) 05:52:26 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0xafb71f0ffdbf1618, 0x10000000000001, 0x110001) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 05:52:26 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='cgroup\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x2, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) write$P9_RREADLINK(r2, &(0x7f0000000780)=ANY=[@ANYRESOCT=r4, @ANYRES16=r5, @ANYBLOB="f183d4d2368c20f683a3a3718fc3365364e68b3e3934cf4ea6b97cf481108f5f621e57292376b13ff92ee69f58d26117169bce5487ac2cfbe1d639e50f22059a8107318adb54e9da6036259b424411c4ef259bb684855427bc92426587f675a2e3b6465b1835dc0058f4aa0520a251d9121d9d7cb849503e50183777d0c95a78b4c23f6f6849346960a75d6c6eafe58398f6f9ce14b4b9c32a9a027d873ca5c790efc171dfe24fe3fb4fd884c8b456abcc8a609eb92d8d31df88f8344190aba94fb58647dc4e7e1ab11145", @ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRES16=r7], 0xfffffffffffffee0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x5, &(0x7f0000000400)='TIPC\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xc}}, r8, 0x2, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001e4ba1cfefe2d57b0ec30d6a1dc92fb6b2842faee80643dbc22241f37d07ce35f4c62875658d877ada7a095b308f5912f3dfeb291a124831993ac935ef3a04e6435f1223cc4074f9e047b6e727010b6b7247dcbe5e7571caa4a82f70f6ba3cb76a7c3a5223d1eb5eb", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a000400020008001b0000000000"], 0x30}}, 0x0) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="3a4bdef64346ff04b7b0ffff3e66d41c018abb43ffff0000000073aeb9676425f5083067b024a21184e21eecf7e07e870b99a7b53d5a397bc2fdfffd01a1f61e7b9066d7402ab9218544ff000000ffffffff0200000000000000689ec8f35a7dc8866027"], 0x60) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r11, 0x111, 0x2, 0x0, 0xfffffffffffffc5f) sendfile(r10, r10, &(0x7f0000000000), 0x8080fffffffe) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r10, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000429bd7000fe000000000000000000000007410000004c00180000000173797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000000}, 0x84) 05:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0xd0021, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000003c0)={0x5, 0x6, 0x5, 0x7, 0xffffffff, 0x7fffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff7a, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="baa00066ed6566660f3815550d66b9710500000f320f090f788d07000f303efae0000fc77d54640f01980300", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffed9, 0x40, 0x0, 0x147) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd018544ff0f010000000000ffffffef8756ea7d486588272169f8b97a746f2a0673f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r8, 0x111, 0x2, 0x0, 0x4) sendfile(r8, r8, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x8d, "97fae9a4db8b11fdc3442f19b89944f45834b6dc615991ddf01da9381d35df4b4e66c9a3f7cebe0e9422a6d824b4e9e64cf30d42cde177e7a19c51972b90763372cb9a83345477ea386ec4e98ca37ea0b7fdd23ed1daced91f3355af47f3f80ae4a3abd4bbbf9fd7c2cfb124b2853c0d5ed06510a177e8839c61daa2f72335af4b34f7ef35546e59794441ffb3"}, &(0x7f0000000080)=0x95) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000000c0)={r9, 0x4}, 0x8) r10 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r10) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r11, 0x111, 0x2, 0x0, 0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x8000, 0x208800) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendfile(r12, r4, &(0x7f0000000540)=0x800040008000000, 0x100000001) write$FUSE_WRITE(r11, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x29}}, 0x18) ioctl$UI_SET_SWBIT(r10, 0x4004556d, 0xb) 05:52:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0xffffff4f, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e20, @local}}) 05:52:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) [ 190.609937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr\xa9K7\x02\x00\x00\x00\x00\x00\x01\x00', 0x9132}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x8c7a88c7d792993c) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) 05:52:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xa00000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe7\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c00)="5550466fbe6d8a4fa5066ae4afea5d7f34e404896e543fbb3e24e25f9b9a3a5df98f8849d369f0a3b2e4da28998084f5", 0x30}, {&(0x7f0000000c40)}], 0x2, &(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x54, 0x20041010}, 0x58841) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xb6b9d49, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000140)="866731a275a0d20b08679bfada793bdf5c618cb75f06e32c783fbd12d9bcbf584b1f30b6efc1ef81f3fa4d1ad0bdce7d8a560510fbb848e8056f16bf8eea4e7d129a0cf84d5c847618cb00ebed22e66acbefaf8ff6f313c4c7ef9e1f9b5f86af5819a7404d203aa67c74c5434c2f9a0d50fd471a371c532cdf6658b793d11a9d662b1dba272da9f41c4cc2dfb623a64495d82599a3dfcf7c6c8cce54a0e3b1d033c05461ab6d2ab54e05ace96a62f4ff2dee0e5e2ae829d5e131b8a0ffb87180de217a4b44cdd4b7162b1d4864fa19bbf83b4a901c7fc126", 0xd8}, {&(0x7f0000000240)="cefb05f2a343f1f1d54ec0c7a4447196459d2507156f280034d9e5a4dafa161a91da1dcecab7c5e9428179be4d3529493c9a2caff76c90fe1509f27f6e680d360beee1d50c7c7d6cb836156a313f7a7602b4e7a923d424ee1e304dc2bb3755b1164be894f126a4c801bc85bd856439407fea12c91824cc674f50f160e9a81544d79e6ef60f33cb65a62e109dd07566a2a7c9c1b324cd19719143fa341588", 0x9e, 0x4}, {&(0x7f0000000300)="fc4b247293225140ee462a524464740312c647091df5da23bb960ef785c0726b605bdc02c794fb71b61f6c965855da9b81895c69b4a8ebe9bb3499469153399579996f048c77a2f97f549534a2a82520f643fcd67bfa15477bf7f6706d702cabef21cbe1ed2632fb1ae62a4cbe3350a932f57dfac8975ace85e39c6aeda9cd5452386e5ee55876d202024a40b0a8cff8005f8c0d764899a3a25b73e60a0402d4a213f0be25efac5e2dcbd57a8a862664b87855c4d1ce8e98d988f60e7fe41ec388b9d37934f5af6a447b16f93c6fc3ae038d176169d72d7c5deba0722160b39b242c3402492b6b9bc90576d08ffe75d93bab0a23b9", 0xf5, 0x1}, {&(0x7f0000000400)="5db983a3a6c113beac14b80292134d8e73df73c8de01bb3a32210da0be00e0364b91c0f8792b9247f40b17c08e8786bd867bb3862f274b7a2263f381200e3914d6a6751441fefe21ac01d885f60c32e161c9708cc25800c7bc2049bd97e67fb2efcad6cf141390bfb5321ebc8c10d01b0a104ffb275cae9a358e09e4cb4da77fad6aa17a5e80fa29e432fa4eceb2d2aac91791f729346927ffe411e852e024c48cf475a4af168aaa56db42b25e9a97bd762783c3fbac724acbbfdaf60dcb99d1807d296a55a94da4849873d2096fce943487", 0xd2}, {&(0x7f0000000500)="d9d0aa815e0df1170b397a74edd098db282463a5a6273b9ed158202c22423df5c999d3a9ff1165b2650bf256a863403923390bd69ec33aba07dc58c795e0430c6ecff058442a997708d19a6da60377c0efa671d9fe80cb4914aae5c5e17ae2", 0x5f, 0x1ff}, {&(0x7f0000000580)="7c8ae65195ce798bbf3369e8c2b602d68acb432db390421ce017607c7f6f179de1be6cd8e6cb93ea0e603703", 0x2c, 0x6}], 0x1002802, &(0x7f0000000680)={[{@norecovery='norecovery'}, {@noheap='noheap'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@usrquota={'usrquota', 0x3d, 'cgroup'}}], [{@smackfsroot={'smackfsroot', 0x3d, '@\xb6\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@uid_gt={'uid>', r2}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_user={'obj_user'}}, {@appraise_type='appraise_type=imasig'}]}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r6, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 05:52:27 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100)=0x4, 0xfffffffffffffe47) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8040fffffffd) 05:52:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x9, 0x4) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@uni_xlateno='uni_xlate=0'}]}) [ 191.350142] net_ratelimit: 18 callbacks suppressed [ 191.350148] protocol 88fb is buggy, dev hsr_slave_0 [ 191.360223] protocol 88fb is buggy, dev hsr_slave_1 05:52:27 executing program 5: io_setup(0x2401, &(0x7f00000004c0)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf250a000000080005004000000008000600ffffffff08000600b95fee4a0800050000000000080004002b00000034000300080004002a0600000800040000000000080004004c0000000800080004000000080004000100000008000800040000000800050080000000540002000800040008000000080003000400000008000d000100000014000100fe8000000000000000000000000000aa000000000000000314000100ac1414aa00000000000000000000000008000800b6a00000"], 0xcc}, 0x1, 0x0, 0x0, 0x4040000}, 0x24002045) [ 191.415616] FAT-fs (loop0): bogus number of reserved sectors [ 191.430134] protocol 88fb is buggy, dev hsr_slave_0 [ 191.435262] protocol 88fb is buggy, dev hsr_slave_1 [ 191.445977] FAT-fs (loop0): Can't find a valid FAT filesystem 05:52:27 executing program 3: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[@ANYBLOB="273e121e92e377ec0000a2880a22d7615ab34a9b9297f245d3b9e81843ca332ded0e3f136ab275cbac9717f7ecadbb0eb234b66544f2b2047a6fa8b0709433f63d0e8da5203285c3809546f206a3358cfc9d2087e159a796f1ae869982b2acb5998f96496d679f235b3c20fe7c8e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000180005000c00020008000200000000000800010065746800200005001c000200080002000000000008000200000000000800010000000000300005002c0002000800010000000000080003000000000008000400000000000800010800000000080001000000000030000200080001000000000004000400040004000400040008000200000000000800010000000000040004000400040024000900080002000000000008000200000000000800020000000000080001000000000058000500080001006574680008000100657468001400020008000400000000000800020000000000240002000800040000000000084003000000000008000400000000000800020000000000080001006574680004000200"], 0x128}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x200000000001f6) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x566, 0x5}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xfffffffffffffffe) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000}}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) fallocate(0xffffffffffffffff, 0x8, 0xffffffff00000001, 0x56b) write(r5, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r9, 0x111, 0x5, 0x0, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) 05:52:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40000, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="2c6f8165726469"]) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f00000001c0), 0x3af, 0x0, &(0x7f0000000340)={0x77359400}) r2 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$bfs(&(0x7f0000000500)='bfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000002740)=[{&(0x7f00000025c0)="f3d15654b763123157e3f0a8ddfcfaf313c6fba748a82703c6cd37feead99d49630bed14d8d4", 0x26, 0x952d}, {&(0x7f0000002600)="a012a43669eb356d7c9179352a2c7552cd91b195066f82cc8f3b5025664ac09ac77d2bf03fb83d35e1b44c2a78476c3a13a9d816822d1d400e9581081d9c78e3a7f87759be640727de5befc6bc2d57224769560de7d342020214b7f4840b40bc770dc2102c1d161ddc7d7b4cfc4863dab3fe81b5785971a7ddb725f00173dc1b603d1d1783b9e6b66608af64f0abf9e6d36238a55798609ae3ea50117a4a67f81804cb0b1b761db9902477", 0xab, 0xd2}, {&(0x7f00000026c0)="93932d185bf197c2a1dc7f40b53a70bfb6ad970d26d9e19f2f5a379dfd38c532a9d008abae22d85d8dc643a8aaa5841e5d837ac7b82ba10ee4e78487316b8de3338cd6df4dcfff5e3302facc0651091a6768ef092d2bb1058160ce27c77aa852bad5d3b0c0189c00aeff9bdc8dfe461e9337dd", 0x73, 0x9}], 0x28000, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f00000027c0)=0x80000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@xdp={0x2c, 0x2, r4, 0x22}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="827278a102e7ee74fa9b84f921bcd3c47e9019e702417fc01cf0b8d1fe289d9fda5360d673fc7591cc7c81e7c416f746c12d28abedd700678cbaf66bd9cbef4d496864f268d5563da5a8c5fbfd09f04e6b9189f2ecc3be98aac878e3eb9a25069328dcfbaebaa0fb8ba0d03c28248ed757a3fdd70a0b4c383abd489de2dfad43b9a1b98b92ca10d676a1d58e2dcf040f9640f812a4b2c95d96a5f614dbaaf116f884ee4e74aceb1a", 0xa8}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000001c0)="63ad4303f8e35b", 0x7}, {&(0x7f0000000280)="03980a3f41d1a06c4f69d3bf3de5cb82efcc020029ffdcffa0ffa2df8b9c2e0f024e5c65486735f80c4eb35a7e78", 0x2e}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000002c0)="5a9f74eaa13844d2297e97d022062d94c4f2eafd906201898242b674b8a8d214b1dbd425fd8b51fe3d30986236", 0x2d}, {&(0x7f0000000380)="8cdbec2fed32ad76ac2965b117d44ca587ea3bf51d1d92d2836a82e225ae0167cd9ed20b3a747e65b909a8e39a737144caa08b695b1b13f2b454dd57e08518bb316e5d9c6772023ffc6428184ed7baaca0678ba938d90c8efb0f943afee0ab50cb3c6ea3d563192fe92a73355802e5de157fb4b846a6e7", 0x77}], 0x7, &(0x7f0000000300)=[{0x18, 0x116, 0x1, "bc78fcfc44"}], 0x18}, 0x4000) [ 191.510094] protocol 88fb is buggy, dev hsr_slave_0 [ 191.515231] protocol 88fb is buggy, dev hsr_slave_1 [ 191.541907] FAT-fs (loop0): bogus number of reserved sectors [ 191.553687] FAT-fs (loop0): Can't find a valid FAT filesystem 05:52:28 executing program 4: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x72, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r8, 0x7f}, 0x8) 05:52:28 executing program 0: mkdir(&(0x7f0000000500)='./file1\x00', 0x8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) [ 191.759946] overlayfs: filesystem on './file0' not supported as upperdir [ 191.830735] protocol 88fb is buggy, dev hsr_slave_0 [ 191.835881] protocol 88fb is buggy, dev hsr_slave_1 [ 191.874405] IPVS: ftp: loaded support on port[0] = 21 [ 191.882274] overlayfs: filesystem on './file0' not supported as upperdir [ 191.927572] overlayfs: filesystem on './file0' not supported as upperdir 05:52:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffec0, 0x1, 0x2, 0x1, 0x0, 0x0, {}, [@generic="63ccc55fd335bc340aed1c69644a975cd9f073e0a6fbdf3ffeb8d93a0770", @typed={0x0, 0x81, @u32=0x3}, @typed={0x0, 0x15, @u64=0x5}]}, 0x14}}, 0x4020) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r5, 0x0, 0x10001, 0x0) [ 192.310147] protocol 88fb is buggy, dev hsr_slave_0 [ 192.315324] protocol 88fb is buggy, dev hsr_slave_1 [ 192.354627] audit: type=1400 audit(1571982748.785:58): avc: denied { create } for pid=8053 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:52:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40000, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="2c6f8165726469"]) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f00000001c0), 0x3af, 0x0, &(0x7f0000000340)={0x77359400}) r2 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$bfs(&(0x7f0000000500)='bfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000002740)=[{&(0x7f00000025c0)="f3d15654b763123157e3f0a8ddfcfaf313c6fba748a82703c6cd37feead99d49630bed14d8d4", 0x26, 0x952d}, {&(0x7f0000002600)="a012a43669eb356d7c9179352a2c7552cd91b195066f82cc8f3b5025664ac09ac77d2bf03fb83d35e1b44c2a78476c3a13a9d816822d1d400e9581081d9c78e3a7f87759be640727de5befc6bc2d57224769560de7d342020214b7f4840b40bc770dc2102c1d161ddc7d7b4cfc4863dab3fe81b5785971a7ddb725f00173dc1b603d1d1783b9e6b66608af64f0abf9e6d36238a55798609ae3ea50117a4a67f81804cb0b1b761db9902477", 0xab, 0xd2}, {&(0x7f00000026c0)="93932d185bf197c2a1dc7f40b53a70bfb6ad970d26d9e19f2f5a379dfd38c532a9d008abae22d85d8dc643a8aaa5841e5d837ac7b82ba10ee4e78487316b8de3338cd6df4dcfff5e3302facc0651091a6768ef092d2bb1058160ce27c77aa852bad5d3b0c0189c00aeff9bdc8dfe461e9337dd", 0x73, 0x9}], 0x28000, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f00000027c0)=0x80000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x70bd28, 0x8000000, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x40}}, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@xdp={0x2c, 0x2, r4, 0x22}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="827278a102e7ee74fa9b84f921bcd3c47e9019e702417fc01cf0b8d1fe289d9fda5360d673fc7591cc7c81e7c416f746c12d28abedd700678cbaf66bd9cbef4d496864f268d5563da5a8c5fbfd09f04e6b9189f2ecc3be98aac878e3eb9a25069328dcfbaebaa0fb8ba0d03c28248ed757a3fdd70a0b4c383abd489de2dfad43b9a1b98b92ca10d676a1d58e2dcf040f9640f812a4b2c95d96a5f614dbaaf116f884ee4e74aceb1a", 0xa8}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000001c0)="63ad4303f8e35b", 0x7}, {&(0x7f0000000280)="03980a3f41d1a06c4f69d3bf3de5cb82efcc020029ffdcffa0ffa2df8b9c2e0f024e5c65486735f80c4eb35a7e78", 0x2e}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000002c0)="5a9f74eaa13844d2297e97d022062d94c4f2eafd906201898242b674b8a8d214b1dbd425fd8b51fe3d30986236", 0x2d}, {&(0x7f0000000380)="8cdbec2fed32ad76ac2965b117d44ca587ea3bf51d1d92d2836a82e225ae0167cd9ed20b3a747e65b909a8e39a737144caa08b695b1b13f2b454dd57e08518bb316e5d9c6772023ffc6428184ed7baaca0678ba938d90c8efb0f943afee0ab50cb3c6ea3d563192fe92a73355802e5de157fb4b846a6e7", 0x77}], 0x7, &(0x7f0000000300)=[{0x18, 0x116, 0x1, "bc78fcfc44"}], 0x18}, 0x4000) 05:52:29 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\xe8\x92\xe7\x85%\xed\xad\xd5\b&\xe0n \x19\xe4%\x02>9\x9f\xdc', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/66) [ 192.546217] audit: type=1400 audit(1571982748.785:59): avc: denied { write } for pid=8053 comm="syz-executor.0" path="socket:[28508]" dev="sockfs" ino=28508 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:52:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') socket$inet6(0xa, 0x80003, 0x9) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101000, 0x0) sendfile(r1, r2, 0x0, 0x7) pipe2$9p(&(0x7f00000001c0), 0xc4000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 05:52:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$TCSETA(r0, 0x5406, &(0x7f0000000380)={0xfffe, 0x401, 0x2, 0xb25, 0x3, 0x5, 0x20, 0x3, 0x1, 0x1}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xa8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f00000000c0)=0xf6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0xffff, 0x0, 0x1}, 'syz\x11\xf4\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\xff\x0f\x00\x00\x00\x00\t\xc9CoRT\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\xd8T\x9c\x00\x00\x00\x00\x00\x01\x00', 0x3b}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x280, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 05:52:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x601480) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x1000, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, '\xc5\x91-\xce\x00'}) r7 = request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='eth0cgroupkeyring\x00', r6) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000002c0)="5db91a64fa01b431ed9113393bc9175574b1afc4eb54901ed68dd281e8bfca509c55ba1cd6b33e179f64563677d1a3a6f434ffaec3c4f8503efe1d62f9959853", 0x40, r7) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) epoll_create1(0x80000) 05:52:29 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='\x00\a\x00\x13\x00\x003\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 05:52:29 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) sendfile(r2, r1, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 192.960574] input: syzô as /devices/virtual/input/input6 05:52:29 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001100)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="0bf736a9b4d2d9a1122fbabe6657c12f84ede6416768da5855fe3b7e1f2a17868da780", 0x23}], 0x1}], 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0xd1e, 0x9d32cab4, 0x3, @discrete={0x4, 0x9}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 193.113225] input: syzô as /devices/virtual/input/input7 05:52:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xffffffffffffa699, 0x80800) flistxattr(r0, &(0x7f0000000500)=""/232, 0xe8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000640)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x80000001, 0xaa, 0x0, 0x7}, 0x14) preadv(r3, &(0x7f0000000480), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x73, @local, 0xfb80}}, 0x0, 0x5, 0x4, 0xf13, 0xb9}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r5 = semget(0x0, 0x6, 0x8) semctl$SEM_STAT(r5, 0x1, 0x12, &(0x7f00000003c0)=""/196) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) nanosleep(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x80) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) syz_open_procfs(0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000600)=0x1) [ 193.149190] audit: type=1400 audit(1571982749.575:60): avc: denied { map } for pid=8084 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=29774 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 05:52:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x1f, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/98, 0x309}, {&(0x7f0000000540)=""/172, 0x2c}, {0x0}, {&(0x7f0000000ac0)=""/237, 0xed}], 0x6}, 0x401}, {{0x0, 0x35f, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000c40)=""/213, 0xcd}, 0xe0f5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f00000000c0), 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r7 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa4) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "212f52f501e62bf8", "58b6e32ba7ada806611b0e8d2d70a8ac4fcd398496b32c6be2223a280f637381", "ee2f21ff", "8bb68ad6e417fb85"}, 0x38) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') bind$alg(r9, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r11 = accept4$alg(r9, 0x0, 0x0, 0x0) sendfile(r11, r10, 0x0, 0xa4) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r13 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r13, r12, 0x0, 0x400000a4) ioctl$KVM_TPR_ACCESS_REPORTING(r12, 0xc028ae92, &(0x7f0000000080)={0x2}) r14 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r14, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="300000000300010000000000000000ee033b85f79319dafb5e06000000000000000f0000129ed059bff5688aa8d4000d1a24bf69ff0bb965d5dd34bbbb9957e2c55a4508c9b6307f7a18c9e9386d375253a094227d93aa34a77ce66985aa0bc0c35e60ebe32594ed7904000000000000003a2d9234"], 0x75) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x1f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 193.250793] overlayfs: filesystem on './file0' not supported as upperdir 05:52:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00bfffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x3ff, 0x0, 0x3, 0x85d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) [ 193.331138] kvm: emulating exchange as write 05:52:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x2d0, 0x0, 0x1b8, 0x3b8, 0x3b8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x18}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'syzkaller1\x00', 'syz_tun\x00', {0x80}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x2}, {0x2, 0x81}, {0x7f, 0x0, 0xd1}, 0x0, 0xff}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffffff, 'yam0\x00', 'ip6tnl0\x00', {}, {0xff}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r2 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000000c0)={0x10}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000180)='./file0\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xffff, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$netlink(0x10, 0x3, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927, 0x13a}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000009c0)="585cd4920000b836c1a6474914dc55e72206297b1c95b6881db3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99924022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff50000000084ca000018cea71fcfacf40d32dab58a8d2725461f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539d68192ba107f", 0xc0, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r5, r6}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 05:52:29 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0xd08002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5de, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 193.675180] audit: type=1804 audit(1571982750.105:61): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir147535348/syzkaller.Px54VL/27/file0" dev="sda1" ino=16701 res=1 05:52:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xe5c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c00000000000010", @ANYRES32=r2], 0x38}}, 0x0) 05:52:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x168) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) [ 193.921559] overlayfs: './file0' not a directory 05:52:30 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/84) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[]) 05:52:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x2d0, 0x0, 0x1b8, 0x3b8, 0x3b8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x18}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'syzkaller1\x00', 'syz_tun\x00', {0x80}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x2}, {0x2, 0x81}, {0x7f, 0x0, 0xd1}, 0x0, 0xff}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffffff, 'yam0\x00', 'ip6tnl0\x00', {}, {0xff}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r2 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000000c0)={0x10}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000180)='./file0\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xffff, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$netlink(0x10, 0x3, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927, 0x13a}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000009c0)="585cd4920000b836c1a6474914dc55e72206297b1c95b6881db3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99924022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff50000000084ca000018cea71fcfacf40d32dab58a8d2725461f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539d68192ba107f", 0xc0, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r5, r6}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) [ 194.036704] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 05:52:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000300)) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000002c0)) add_key$keyring(0x0, &(0x7f0000000040)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, r1) keyctl$get_persistent(0x16, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x10a6e4da117b72a7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e200000000000000000000000000000000000000000000000000000000000080000000000000000000"], 0x75, 0x0, 0x0) msgsnd(r3, &(0x7f00000003c0)={0x2}, 0x8, 0x0) msgsnd(r3, &(0x7f0000000180)={0x0, "38f0ed74e0786a6faa5eaf22164db897375626431f0e01900a9e564882c330e7b59017e6fc6fd4e85aa49bc3b43559cf4270e13058"}, 0x3d, 0x800) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) fcntl$dupfd(r4, 0x80c, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x29) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0x20}, 0x0) 05:52:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0xfdfc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x121b2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0xfdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:52:30 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) creat(&(0x7f0000000140)='./bus\x00', 0x0) pipe(&(0x7f0000000200)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) r3 = epoll_create(0x5) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 05:52:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x2d0, 0x0, 0x1b8, 0x3b8, 0x3b8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x18}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'syzkaller1\x00', 'syz_tun\x00', {0x80}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xd0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x2}, {0x2, 0x81}, {0x7f, 0x0, 0xd1}, 0x0, 0xff}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffffff, 'yam0\x00', 'ip6tnl0\x00', {}, {0xff}}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r2 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000000c0)={0x10}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000180)='./file0\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xffff, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$netlink(0x10, 0x3, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927, 0x13a}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000009c0)="585cd4920000b836c1a6474914dc55e72206297b1c95b6881db3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99924022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff50000000084ca000018cea71fcfacf40d32dab58a8d2725461f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539d68192ba107f", 0xc0, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r5, r6}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) [ 194.335513] FAT-fs (loop0): bogus number of reserved sectors [ 194.362683] FAT-fs (loop0): Can't find a valid FAT filesystem [ 194.425076] audit: type=1400 audit(1571982750.845:62): avc: denied { create } for pid=8154 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 194.551506] FAT-fs (loop0): bogus number of reserved sectors [ 194.559628] FAT-fs (loop0): Can't find a valid FAT filesystem [ 194.607270] audit: type=1804 audit(1571982750.915:63): pid=8159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir706981357/syzkaller.ufyRwQ/31/bus" dev="sda1" ino=16673 res=1 [ 194.770009] audit: type=1804 audit(1571982750.935:64): pid=8159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir706981357/syzkaller.ufyRwQ/31/bus" dev="sda1" ino=16673 res=1 [ 194.802871] audit: type=1400 audit(1571982750.955:65): avc: denied { write } for pid=8154 comm="syz-executor.2" path="socket:[29950]" dev="sockfs" ino=29950 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 194.837438] audit: type=1804 audit(1571982751.005:66): pid=8168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir706981357/syzkaller.ufyRwQ/31/bus" dev="sda1" ino=16673 res=1 05:52:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) sched_setscheduler(0x0, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/68) r3 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000701000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100000c00632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:52:31 executing program 1: syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/52, 0x34, 0x3cd9dbcaffb01d91, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getpid() bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x10, 0x9, 0x6, 0xc, 0x0, 0x70bd27, 0x7f, [@sadb_x_nat_t_type={0x1, 0x14, 0xb6}, @sadb_ident={0x2, 0xb, 0x3, 0x0, 0x824}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x4, @remote, 0xea}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}]}, 0x60}}, 0x8000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100), 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000500)=0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @remote}, 0x101}}, 0x80, 0x0}}], 0x1, 0x0) [ 194.869438] audit: type=1804 audit(1571982751.005:67): pid=8159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir706981357/syzkaller.ufyRwQ/31/bus" dev="sda1" ino=16673 res=1 05:52:31 executing program 0: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x80000001, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a218211f663a7724bdef64346ff14b7b0ffffffff0000000073aebd678625f5083067b024a211847bc2fdfffd01a1f61e7b9066d7402abd218544ff0f000000000000ffffffff8756ea7d486588272169f8b97a746f2a0773f75492420cb6aa"], 0x60) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) [ 195.001804] Trying to set illegal importance in message [ 195.028950] ================================================================== [ 195.036529] BUG: KASAN: use-after-free in bpf_clone_redirect+0x2de/0x2f0 [ 195.043380] Read of size 8 at addr ffff888083e8d4d0 by task syz-executor.2/8179 [ 195.050912] [ 195.052554] CPU: 1 PID: 8179 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 195.059482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.068849] Call Trace: [ 195.071455] dump_stack+0x138/0x197 [ 195.075095] ? bpf_clone_redirect+0x2de/0x2f0 [ 195.079607] print_address_description.cold+0x7c/0x1dc [ 195.084918] ? bpf_clone_redirect+0x2de/0x2f0 [ 195.089422] kasan_report.cold+0xa9/0x2af [ 195.093582] __asan_report_load8_noabort+0x14/0x20 [ 195.098518] bpf_clone_redirect+0x2de/0x2f0 [ 195.102845] ? bpf_prog_test_run_skb+0x157/0x9a0 [ 195.107602] ? SyS_bpf+0x6ad/0x2da8 [ 195.111506] bpf_prog_5dcdee4b6441ca99+0xe74/0x1000 [ 195.116538] ? trace_hardirqs_on+0x10/0x10 [ 195.120787] ? trace_hardirqs_on+0x10/0x10 [ 195.125029] ? trace_hardirqs_on_caller+0x400/0x590 [ 195.130061] ? retint_kernel+0x2d/0x2d [ 195.133957] ? trace_hardirqs_on_caller+0x400/0x590 [ 195.138981] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 195.143745] ? check_preemption_disabled+0x3c/0x250 [ 195.148767] ? retint_kernel+0x2d/0x2d [ 195.152683] ? bpf_test_run+0xa8/0x330 [ 195.156624] ? bpf_prog_test_run_skb+0x6c2/0x9a0 [ 195.161392] ? bpf_test_init.isra.0+0xe0/0xe0 [ 195.165894] ? fput+0xd4/0x150 [ 195.169094] ? __bpf_prog_get+0x153/0x1a0 [ 195.173250] ? SyS_bpf+0x6ad/0x2da8 [ 195.176890] ? bpf_test_init.isra.0+0xe0/0xe0 [ 195.181390] ? bpf_prog_get+0x20/0x20 [ 195.185198] ? kasan_check_read+0x11/0x20 [ 195.189351] ? _copy_to_user+0x87/0xd0 [ 195.193249] ? put_timespec64+0xb4/0x100 [ 195.197321] ? nsecs_to_jiffies+0x30/0x30 [ 195.201499] ? bpf_prog_get+0x20/0x20 [ 195.205310] ? do_syscall_64+0x1e8/0x640 [ 195.209375] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.214233] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.219608] [ 195.221237] Allocated by task 17: [ 195.224956] save_stack_trace+0x16/0x20 [ 195.228932] save_stack+0x45/0xd0 [ 195.232391] kasan_kmalloc+0xce/0xf0 [ 195.236108] kasan_slab_alloc+0xf/0x20 [ 195.240025] kmem_cache_alloc+0x12e/0x780 [ 195.244177] skb_clone+0x129/0x320 [ 195.247725] packet_rcv_spkt+0x424/0x560 [ 195.251790] __netif_receive_skb_core+0x9ef/0x2ca0 [ 195.256727] __netif_receive_skb+0x2c/0x1b0 [ 195.261052] netif_receive_skb_internal+0xe4/0x5a0 [ 195.265983] napi_gro_receive+0x2f8/0x410 [ 195.270131] receive_buf+0x532/0x3fc0 [ 195.273935] virtnet_poll+0x515/0xa6e [ 195.277756] net_rx_action+0x490/0xf80 [ 195.281654] __do_softirq+0x244/0x9a0 [ 195.285449] [ 195.287076] Freed by task 17: [ 195.290183] save_stack_trace+0x16/0x20 [ 195.294175] save_stack+0x45/0xd0 [ 195.297632] kasan_slab_free+0x75/0xc0 [ 195.301785] kmem_cache_free+0x83/0x2b0 [ 195.305770] kfree_skbmem+0xac/0x120 [ 195.309487] kfree_skb+0xbd/0x340 [ 195.312944] packet_rcv_spkt+0xd9/0x560 [ 195.316922] __netif_receive_skb_core+0x9ef/0x2ca0 [ 195.321856] __netif_receive_skb+0x2c/0x1b0 [ 195.326182] netif_receive_skb_internal+0xe4/0x5a0 [ 195.331119] napi_gro_receive+0x2f8/0x410 [ 195.335269] receive_buf+0x532/0x3fc0 [ 195.339075] virtnet_poll+0x515/0xa6e [ 195.342900] net_rx_action+0x490/0xf80 [ 195.346791] __do_softirq+0x244/0x9a0 [ 195.350589] [ 195.352219] The buggy address belongs to the object at ffff888083e8d440 [ 195.352219] which belongs to the cache skbuff_head_cache of size 232 [ 195.365405] The buggy address is located 144 bytes inside of [ 195.365405] 232-byte region [ffff888083e8d440, ffff888083e8d528) [ 195.377288] The buggy address belongs to the page: [ 195.382239] page:ffffea00020fa340 count:1 mapcount:0 mapping:ffff888083e8d080 index:0xffff888083e8d580 [ 195.391700] flags: 0x1fffc0000000100(slab) [ 195.395947] raw: 01fffc0000000100 ffff888083e8d080 ffff888083e8d580 0000000100000003 [ 195.403840] raw: ffffea00024fd660 ffffea000279b5a0 ffff88821b75f3c0 0000000000000000 [ 195.411752] page dumped because: kasan: bad access detected [ 195.417465] [ 195.419094] Memory state around the buggy address: [ 195.424032] ffff888083e8d380: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 195.431399] ffff888083e8d400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 195.438772] >ffff888083e8d480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.446136] ^ [ 195.452129] ffff888083e8d500: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 195.459596] ffff888083e8d580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 195.467397] ================================================================== [ 195.474847] Disabling lock debugging due to kernel taint [ 195.483449] Kernel panic - not syncing: panic_on_warn set ... [ 195.483449] [ 195.490846] CPU: 1 PID: 8179 Comm: syz-executor.2 Tainted: G B 4.14.150 #0 [ 195.498993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.508346] Call Trace: [ 195.510945] dump_stack+0x138/0x197 [ 195.514610] ? bpf_clone_redirect+0x2de/0x2f0 [ 195.519118] panic+0x1f9/0x42d [ 195.522323] ? add_taint.cold+0x16/0x16 [ 195.526315] kasan_end_report+0x47/0x4f [ 195.530307] kasan_report.cold+0x130/0x2af [ 195.534645] __asan_report_load8_noabort+0x14/0x20 [ 195.539593] bpf_clone_redirect+0x2de/0x2f0 [ 195.543924] ? bpf_prog_test_run_skb+0x157/0x9a0 [ 195.548691] ? SyS_bpf+0x6ad/0x2da8 [ 195.552448] bpf_prog_5dcdee4b6441ca99+0xe74/0x1000 [ 195.557584] ? trace_hardirqs_on+0x10/0x10 [ 195.561836] ? trace_hardirqs_on+0x10/0x10 [ 195.566080] ? trace_hardirqs_on_caller+0x400/0x590 [ 195.571108] ? retint_kernel+0x2d/0x2d [ 195.575007] ? trace_hardirqs_on_caller+0x400/0x590 [ 195.580037] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 195.584810] ? check_preemption_disabled+0x3c/0x250 [ 195.589841] ? retint_kernel+0x2d/0x2d [ 195.593748] ? bpf_test_run+0xa8/0x330 [ 195.597653] ? bpf_prog_test_run_skb+0x6c2/0x9a0 [ 195.602419] ? bpf_test_init.isra.0+0xe0/0xe0 [ 195.606932] ? fput+0xd4/0x150 [ 195.610131] ? __bpf_prog_get+0x153/0x1a0 [ 195.614291] ? SyS_bpf+0x6ad/0x2da8 [ 195.617924] ? bpf_test_init.isra.0+0xe0/0xe0 [ 195.622424] ? bpf_prog_get+0x20/0x20 [ 195.626257] ? kasan_check_read+0x11/0x20 [ 195.630410] ? _copy_to_user+0x87/0xd0 [ 195.634306] ? put_timespec64+0xb4/0x100 [ 195.638371] ? nsecs_to_jiffies+0x30/0x30 [ 195.642534] ? bpf_prog_get+0x20/0x20 [ 195.646345] ? do_syscall_64+0x1e8/0x640 [ 195.650412] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.655380] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.662214] Kernel Offset: disabled [ 195.665937] Rebooting in 86400 seconds..