0'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@uid_eq={'uid', 0x3d, r25}}, {@fowner_gt={'fowner>', r26}}]}}) 20:41:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x4, 0x2}) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x22000, 0x64) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000140)={0x3, 0x3}) 20:41:39 executing program 5: syz_init_net_socket$ax25(0x3, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000000)) 20:41:39 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x18040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000001400)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r2, &(0x7f0000001300)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[], @ANYRES64=0x0, @ANYPTR=&(0x7f0000001680)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r6, @ANYBLOB="d5eec6316df0f2bae36196e671937e5062911e6e574d4a888afde9ce7fac438f4dddee3991556aae3e9b4da6ab2b6e1c24a7d989558d50189ac482cdd462df5a077d4e414000bfe43a38c51d596c754c0b5273e41a36731a4dee46a868faa1b721edcd4aaac8a4e3fdd3a28440e6cf0385cc1eab6232dcc807a62748f0903b5d8947c109811931f2f0a4f5c074db1eed3e9f17acbead5238b01629791f05573a1d5d1c1e259e4941a0de3d3d81005719e403bc", @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRES64=r3, @ANYRESHEX=0x0, @ANYRESHEX=r7], @ANYRESDEC, @ANYRESOCT=r5, @ANYRES16=r0, @ANYBLOB="9ec7e459bcc9dd6953b4fb1f0dddd2c995c1d3bbab4d7be2ae53717ebf5cc79673d903844bcd9761aff7214543872c007f4016df0df457f95a7d7879239eddf75cf00b82741baf9198ed8cb34ba0e37c6867f5e206259d4b43ee3f90f7549f81f62529f51428504b095d90553d4615978f33c7964c6fd590cde948123f9ea5673bb983263e51fe9a23a345ff8b416b"], 0xd4) 20:41:39 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gro^p_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffe80) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)={0x4, 0x800}, 0xc) r1 = semget(0x0, 0x3, 0x93358d113eb5ba2c) semop(r1, &(0x7f0000000380)=[{0x2, 0x10001, 0x1800}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffffffffffda, 0x2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x5e, &(0x7f0000000080)=""/71, &(0x7f0000000100)=0x47) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000400)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) [ 243.265952] kauditd_printk_skb: 306 callbacks suppressed [ 243.265960] audit: type=1400 audit(1569098499.575:3604): avc: denied { map } for pid=13457 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.465102] audit: type=1400 audit(1569098499.575:3605): avc: denied { map } for pid=13457 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.494470] audit: type=1400 audit(1569098499.585:3606): avc: denied { map } for pid=13457 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.540273] audit: type=1400 audit(1569098499.585:3607): avc: denied { map } for pid=13457 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.580807] audit: type=1400 audit(1569098499.585:3608): avc: denied { map } for pid=13457 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.606687] audit: type=1400 audit(1569098499.625:3609): avc: denied { map } for pid=13460 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.634585] audit: type=1400 audit(1569098499.625:3610): avc: denied { map } for pid=13460 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0201001d0e000000030000000000210405000600000000000a00400000000004000000000000000000000021000000000001e8ffffffffff01000100010000000000000200fd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000a80)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @initdev}, &(0x7f0000000140)=0xc) r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x5) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r7, r10}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r14 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r15, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r16, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r17}) r18 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r18, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r18, 0x4, 0x6100) r19 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r18, r19, 0x0, 0x5) fallocate(r18, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r17, r20}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r21 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r22, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r23, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r24}) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r25, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r25, 0x4, 0x6100) r26 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r25, r26, 0x0, 0x5) fallocate(r25, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r24, r27}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) r29 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r30, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r31, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r32}) r33 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r33, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r33, 0x4, 0x6100) r34 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r33, r34, 0x0, 0x5) fallocate(r33, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r33, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r32, r35}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@remote, @local, 0x0}, &(0x7f0000000700)=0xc) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) r38 = fcntl$dupfd(r37, 0x0, r37) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) accept4$packet(r38, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14, 0x100800) r40 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r41, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r42, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r43}) r44 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r44, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r44, 0x4, 0x6100) r45 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r44, r45, 0x0, 0x5) fallocate(r44, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r44, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r40, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r43, r46}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000008c0)=0xe8) r48 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r49, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r50, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r51}) r52 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r52, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r52, 0x4, 0x6100) r53 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r52, r53, 0x0, 0x5) fallocate(r52, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r52, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r48, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r51, r54}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r55 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r56, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r57, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r58}) r59 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r59, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r59, 0x4, 0x6100) r60 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r59, r60, 0x0, 0x5) fallocate(r59, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r59, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r55, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r58, r61}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @loopback, @loopback}, &(0x7f0000000a00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) r64 = socket$inet6_tcp(0xa, 0x1, 0x0) r65 = fcntl$dupfd(r64, 0x0, r64) ioctl$PERF_EVENT_IOC_ENABLE(r65, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r65, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ec0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001080)={@rand_addr, 0x0}, &(0x7f00000010c0)=0x14) r71 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r71, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(r71, 0x0, 0x8, &(0x7f0000001100)={0x0, @loopback, @initdev}, &(0x7f0000001140)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001180)={0x778, r1, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r13}, {0x1b8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x837}}}]}}, {{0x8, 0x1, r36}, {0x21c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r43}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r62}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r63}, {0xac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r66}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xaa2}}}]}}, {{0x8, 0x1, r67}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r68}, {0xcc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r69}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r70}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r72}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x778}, 0x1, 0x0, 0x0, 0x10}, 0x4024090) 20:41:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 20:41:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 20:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x47371816828b02ff, 0x3}) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x2, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1004d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='statm\x00') preadv(r5, &(0x7f00000017c0), 0x332, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) 20:41:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4de708e45400"}, 0x14) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000040)="66d50400a05b51191b364c7e8100", 0xe, 0x0, 0x0, 0x0) [ 243.661834] audit: type=1400 audit(1569098499.625:3611): avc: denied { map } for pid=13460 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 243.715798] audit: type=1400 audit(1569098499.635:3612): avc: denied { map } for pid=13460 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)="badf3699490c11ed9fa87f14878f518e4e2d4028ac071fb808606668e4d9e1467d3e56321daafa4f4357a47ccd17579c51d0e8e4be21a2dd804f759bb84eec6e6060af7fe38e36a034768c12b61bac23993a1b2dc226dc833b66c03f3c2298f0c854b9f5f728e3df884b2be457f6d6") [ 243.758203] audit: type=1400 audit(1569098499.645:3613): avc: denied { map } for pid=13460 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:40 executing program 1: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x81, 0x3000) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x178, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x4, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x717}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa098}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x40840) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff6d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc0000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4008001}, 0x40000) 20:41:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 20:41:40 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x40, &(0x7f0000000100)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/proc/thread-self/attr/fscreate\x00'}}, {@dont_hash='dont_hash'}]}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e49696f50a24e177515b147770b5fa"], 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 20:41:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket(0x11, 0x1, 0x1) sendmsg$sock(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600), 0x3a7}, 0x200040fc) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f0000000040)="6eea5c3221b51079fa39b11c4312c31eecd345da9394f45a5e52b0b393780eb135f3627092d157a2d04434499e51b85a75dd62eabf750c360ad918a395ea3ad7e9abdfa533d62c66708d47718875ee44c6f58bcc31111717ea894115dd612d6e6b77028e602472e7b78a06") 20:41:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5e77, 0x80) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 20:41:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000100)={0x7ff, 0x9, 0x4, 0x40000000, {0x0, 0x7530}, {0x2, 0x0, 0x8, 0x5, 0x8000, 0x0, "1fd977ef"}, 0x8, 0x0, @userptr=0xffffffff, 0x4}) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) 20:41:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 20:41:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="40e596afd8c63a49328d929b05e06bd0", 0x10) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='\x1b\x00\x00\x00\x03\x00', &(0x7f00000002c0)={'\x00', 0x3}, 0x0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$bt_rfcomm(r4, &(0x7f0000000080)={0x1f, {0x3, 0xfff, 0x7ff, 0x3, 0x867}, 0xffffffffffffffff}, 0xa) socket$netlink(0x10, 0x3, 0xc) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x4f, 0x2, 0x2, "e5556c8fcf4e9969e61989261ed2a6b9", "15ea5307ec0d3d9b0c62d7237312d5bed79be0cb85355fa37377ed31d5ff3fe6153d6ec71e1651310ed5fd472a1264429a6c904e97c1c6f0e1d7"}, 0x4f, 0x1) keyctl$unlink(0x16, r0, r2) 20:41:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c11cf84d024502f1e90ca3675862373afad37483aa52566127b20bd57aaf9eb1388169"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 20:41:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$bt_hci(r1, 0x0, 0x4, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 20:41:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r4 = userfaultfd(0x180800) syncfs(r4) ioctl$SIOCX25SCAUSEDIAG(r3, 0xc08c5102, 0x0) 20:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7718, 0x800) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x0) preadv(r2, &(0x7f0000001680)=[{&(0x7f0000001300)=""/75, 0x4b}, {&(0x7f0000001380)=""/168, 0xa8}, {&(0x7f0000001440)=""/195, 0xc3}], 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xeba7dc5ce04117bf}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x24000080) 20:41:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:41:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006080)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000240)=""/192, 0xc0}], 0x2, &(0x7f0000000300)=""/17, 0x11}, 0x400000}, {{&(0x7f0000001740)=@pppol2tpin6, 0x80, &(0x7f0000001880)=[{0x0, 0xfffffffffffffdde}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/55, 0x37}, {&(0x7f0000001940)=""/37, 0x25}], 0x2}, 0x7f}, {{&(0x7f00000019c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a80)=""/92, 0x5c}, {&(0x7f0000002b00)=""/210, 0xd2}, {0x0}, {0x0}], 0x4, &(0x7f0000002d80)=""/222, 0xde}, 0x800}, {{&(0x7f0000002e80)=@tipc=@name, 0x80, &(0x7f0000004040), 0x2, &(0x7f0000004080)=""/47, 0x2f}}, {{&(0x7f0000004700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x6, 0x10001, &(0x7f0000006300)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'fo\x00', 0x24, 0xfffffffffffff467, 0x2d}, {@multicast2, 0x4e20, 0x10000, 0x7e05b9ef, 0x4, 0x5}}, 0x44) sendmmsg$unix(r1, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000003300), 0x192}], 0x49249249249264a, 0x0) 20:41:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @local}}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 20:41:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) 20:41:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r7, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r6, r9}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@rand_addr="a4ff8ba6869b528c0a35ee8c131e9088", r6}, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000080)) 20:41:43 executing program 3: syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup2(r0, r2) getpeername$llc(r3, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 247.042652] SELinux: Context 0xffffffffffffffff is not valid (left unmapped). 20:41:43 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0xa34a, 0x3, 0x200, 0x781c, "acd323c1e465284f9fcb2035e380441aeff11572fa127b4919b49f525f5b7178"}) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x228000, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 20:41:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000200)={0x800, 0x4, 0x3, 0x6, 0x48ce}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x1, "1a3cfe1d08fb46d48c91f2e6a7195661100373a2436bb89fbc84d48cb1650533", 0x8, 0x7ff, 0x3, 0x5, 0x0, 0x1000, 0x7, 0x2, [0xf1, 0x5, 0xf0ac, 0x3ff]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat$cgroup(r3, &(0x7f0000000240)='syz0\x00', 0x1ff) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) accept4$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10, 0x800) 20:41:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000100)=0x1002100) bind$unix(r2, &(0x7f0000000080)=@abs={0x3, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000140)={{0x53, 0x2}, 'port1\x00', 0x0, 0x10091, 0x3adf, 0x0, 0xe608, 0x8, 0x9, 0x0, 0x4, 0x200}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\b'], 0x1) 20:41:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006080)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000240)=""/192, 0xc0}], 0x2, &(0x7f0000000300)=""/17, 0x11}, 0x400000}, {{&(0x7f0000001740)=@pppol2tpin6, 0x80, &(0x7f0000001880)=[{0x0, 0xfffffffffffffdde}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/55, 0x37}, {&(0x7f0000001940)=""/37, 0x25}], 0x2}, 0x7f}, {{&(0x7f00000019c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a80)=""/92, 0x5c}, {&(0x7f0000002b00)=""/210, 0xd2}, {0x0}, {0x0}], 0x4, &(0x7f0000002d80)=""/222, 0xde}, 0x800}, {{&(0x7f0000002e80)=@tipc=@name, 0x80, &(0x7f0000004040), 0x2, &(0x7f0000004080)=""/47, 0x2f}}, {{&(0x7f0000004700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x6, 0x10001, &(0x7f0000006300)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'fo\x00', 0x24, 0xfffffffffffff467, 0x2d}, {@multicast2, 0x4e20, 0x10000, 0x7e05b9ef, 0x4, 0x5}}, 0x44) sendmmsg$unix(r1, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000003300), 0x192}], 0x49249249249264a, 0x0) 20:41:43 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="01dca5055e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$sock(r4, &(0x7f00000055c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) dup2(r1, r0) [ 247.316771] QAT: Invalid ioctl 20:41:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101500, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fff, 0x801) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) [ 247.379819] QAT: Invalid ioctl [ 247.427360] SELinux: Context  is not valid (left unmapped). 20:41:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x361fb6d5395fdc70) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0xe134, 0x1}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 20:41:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thtr\b\x00\x00\x00\x00\x00\v\x00e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbff\xc3tn*\xae\x9a\xf3\xb5\xfb\x99%\x88I=\x8fU\xba\xc1\xc3\xf8$\x8a?\x9e\"r\xf5\xa3/b\xcbEmnp7\b\xfa\x06\xf9I*\xcf\xd1L\x14\x1f\n\xbe\xf0', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffff43) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='selinux^em1#ppp0{}md5sumvboxnet1userem0\x00', 0x28, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff9, 0xc0000) ioctl$RTC_UIE_ON(r1, 0x7003) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="73657373696f6e3d307830303030303030303030303030b96b6c4100"]) 20:41:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'bond0\x00'}) ioctl$VHOST_SET_VRING_KICK(r0, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) [ 247.736871] hfs: unable to parse mount options 20:41:44 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f00000000c0)=""/236) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0xffffffffffffffd9) [ 247.808852] Unknown ioctl 35090 [ 247.855306] hfs: unable to parse mount options 20:41:44 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x4, 0x1, 0x80000000}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/n\xa9\xbeW\x7f\xf0o\x97\x8a\x00', 0x40000, 0x0) write$sndseq(r1, &(0x7f0000000340)=[{0x81, 0x3, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {0x0, 0x642}, @note={0x0, 0x0, 0x0, 0x0, 0x4}}], 0x30) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 20:41:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x647d7d6551d8732) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0xdbc8881635880248) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 20:41:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x840) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xf8, 0x1f, &(0x7f0000000180)="f2c4b8112eba92beb0f3464ab4f1cdeb5cba45460b922dc0843dea2e575aa84eacde71d531eed802b42d1661e3d6bbdba65c80c5fc8c3dbb6530a38b5723e2b8db930bb8df96235cc7c69b036d539f24c5a89a6edc1b61dedf1596b1d0663a8922e60c3e81d562101592332a3ac92bbd29508d3c580f6c32b95b6956ce870b42e2ceedc1a064ece6f543ef81557f1bf06b096ac307bdb05123dd02d7c37f71e0d921e334a893e60014494a8ae50b5333b4c8f6cf835b9e11f5fafeb8c6ece23810a63346fe58e7f2213360c715f064174dea390ffa62acb0817518d744606f4e76f7fd0b4b1e0ec70e934dd4812bf589178cafaae638bf3e", &(0x7f0000000280)=""/31, 0x2, 0x0, 0x87, 0x56, &(0x7f00000002c0)="ebc7374609c002e38d19dc8b4ed2e1d2280523067b776d4ead92d355a53aecd7ee5b817716632cabd58d8e6e846d62db9b06e2265754039f8f03048b2eb55b1a92d6154be498efd081f75736b42d9510f308d31bc2637908af03dae26139f7a4c96ceb0d17b339d6b4b70b0f33daf47204ddec500f635b623bd38e6b6831f0e7e799f13056b7ef", &(0x7f0000000380)="a5d68e8eef9fb253223688de4dc9842f7786bf1c0b2a34b7eaa3863c9ac894f4c0d1f0343d4a411fa26213b3a0148a50542b37dca39d6ac1f39ec24691cd610023b38f70fd438efc1ae08f9b36123f49764255028ada"}, 0x40) tkill(r0, 0x38) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000000)=""/155) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x32}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:44 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='system_u:object_r:mount_exec_t:s0\x00', 0x22) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:mount_exec_t:s0\x00', 0x1f, 0x0) 20:41:44 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000002c0)=""/4096) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000200), &(0x7f00000012c0)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="56e26bb49e7aa689036d490ea2178d7dddec2b20f4844bcf489534192b536c8885ef990cdcd3ea6fa3b52fd0003bac372bbc6b66c9e56fa1593f60b1f0b1607131669bf96b623478c97d117237"], 0x4d) 20:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000140)={0x5, 0x1, @raw_data=[0x1000, 0x2, 0x80000001, 0x1, 0x6, 0x200, 0x7, 0x383bd4ad, 0x2, 0x200, 0x20, 0x4, 0x6, 0x6, 0x20]}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x7, 'veth1_to_bridge\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.238667] Unknown ioctl 19296 [ 248.251215] SELinux: Context system_u:object_r:mount_exec_t: is not valid (left unmapped). [ 248.278404] Unknown ioctl 19296 [ 248.285132] kauditd_printk_skb: 214 callbacks suppressed [ 248.285140] audit: type=1400 audit(1569098504.595:3828): avc: denied { map } for pid=13645 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/145, 0x91) getuid() r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01028000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r2, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r2, 0x92, "31158b3aea69e54d8b062ac51a47b4e6d3ce1acb2eacf12ea099e1dac5d8f45c9259a1e371feb51717cf71a2d6a9912a74d727413d8b2282cefe313ef08888cb09e74bc35bc8861650ddd9d180f90035fbc93a26a2c2827355b300cca5ae1d368e5113ab82741e9c91eb88ccd3985ee3a589d262746fc39eed603570db74e6ba2dbdb8279596b6819dc85eeec50490cbe7f5"}, &(0x7f0000000300)=0x9a) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) 20:41:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x7fff) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9d", 0x1, 0xfffffffffffffffe, 0x0, 0x0) close(r0) 20:41:44 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1401200007000007002565317d7604a514cc397dc339aa353a12a2f50223010f4922a3bd98177d6b32e063ccc2213b9a3c3e1bbae674242e5b991f26bde92270a941c1d1bbc530c112ebb8317d90caaed3c171f4c95367e1600101a1dea296c949696b5e15e902f607a730a79c00356dd53a0ffac52e9617915c583b3c504576ac0da7d7cc2b309e72cc00"/154], 0x2a) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)=0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0xc257225619509073) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_mr_cache\x00') pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2020104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000940)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000980)) r6 = socket(0x10, 0x2, 0x0) ioctl$SIOCRSACCEPT(r5, 0x89e3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x2, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@fsname={'fsname', 0x3d, '+'}}, {@audit='audit'}, {@obj_user={'obj_user'}}]}}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:41:44 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="4406ef22b878d00f123fc03782ef42f84bddc3fc6f0bba6a1f2b03e10c6c79e2adabaf41494598fa8d911e527261f49264a8cf13d85680d920daffaafa6d1fefb80675452df7c7cefb5358d8eb3cf28205a2346a588137bfcc441fa291f2aa7bd71f75887494a007c1d3c196fbe7e8c1b0c1684a96de9f0a0f03a99a8ba73745adfcbc562fc481141bc81a247e216993de58218af64a67c22561c2f673c0f0d5f05c0e256f4d7074f73d4e73f0868c252572de54332baebb5fdf407e14f7dcc9291cafd02661e4db3b0f5c2c5b30d1d4eb1e9a0e69ec018231816f9d21954036a200ce0f0828a5ed0e2cefb8bbb0ebe247838b88efa8b26361d7c023e9249c2429c4c5740086911bbe06436842dd6966847b9d16a74772af65a10ee41451354cc15b23e7682a4d958d8abca62db2317960f874e5725d634f434572162f89d28840d612bcca4d4d812c02b36f7aec2065552347885976a91c3ae13b7f56ee3207f6db331c47d15a4824bbf00e879a14798076eba0696c2b01f290ac401265106a0f6dcd69175d75eff2349f59d8d7fcfc3a2e1dafd2dbddaf1fe793c9c2ea8a3dae385129587d827561793d92607d81fe03fdd1747a2f221d56b0d017aed176d4f8201b8e6bc9767243d3db234c35d12a88fc51f97b67a8192d620f567dffc21f781c0cc35bf57e363b71ed211b7e0d5d3c24d4827ed73b27f7d587fc103738304d632d23213fe14e597207c87cb76abaa8d4f621e22912421ab3eb7c5395b696716e03ce864d09c70dcb7244019b5a937356c6117a2996a92157934c1616ac717cecece6719ca73b25893fc0f1c37e8bfdee9bfcef2d7c8c1b0be705be6988656c4446ff012a85bc5bfa18be6e99e67de5b9d7a327023c7a73289dfd7b007cc1242fb734e50266b89311e21fa106f87412df81a5c0983695c9f2df99c6f7c6b402af744ba799aad80377c07e05b46d90dfe3a3a9aa8f3d4eb9801cce850bf8581d788646081a37e3f01846ccff96932796606ab26c0ad38575ec6d66ca847a7e27455380befc7cc3e248878e78e692a0789aa6020ec3b8a398fe6860e10c54fdb94a4a44cfef4c3265464878839c5d5da32bb8604fcffa402d99f01bbf598194d758a51c83c6044e5177df47ad2469a1b40c7d6cba87d03a497c6893d942d1fd934265cf3a2016a4d5100f4ffd02f9f3f50774db8f23000912e6ad29e48de7a750c2639b8281493b935f732ae328cf0de0095aed4774d9eb5e69df2c0fa4e6a7d808a140ce7597c90530cfcbb0ac79ddba98142a914952aafe052812a8748f394b249b4bf30e1a62987d615985e75d1bd84938cec150b6e4b93ff6166d38bc636b13ffeb7b05d8610aaa8ea369998478ce0919efb2331b2a739d5859310f00a29563ca820fe1f9c6ba1445463ec680b4ad44f4255c9bac9bab75114978032341d9c9c3ff809039191dd590c8dd620a57fb8bbec473f10ca3e3355ef64afa70557ebeb9242ac5423e1408bc3c5191830a91285120842be032b061ce5c466f44e2bdc0d0d86239be0bab369d8311e69f0e2167c4e4a675470e7a5d0d208635334657222b961b7072597c19ae2ae04e48907c46e445c595c363ee7edcc6bf99be417ce4d7e13b503be6b6d0aee1c86a375afe9f1a1b69641eb920987ce5e15c1ef6c9a77f86c7398477333ec619d526008c27e7208b79709a366d7f8320c30e4cc9601f4939f8470d12dfd2fd65b053b6a11d43b627eeb7804c89a8a80aa3e55ba8a8863dfff219ecaf3b55bdfa602a84138116098b1b4577c3b89aad0c3e057b8264218f9bbf0774af136bf417fee69303247d736e8ebddff39939a315d3d6bb28d081d2c7dfaad4fdbb29015d8ddd2206b6e870262efe4ab82a826f86c1cb0faa4fe4a9101d00efc37a38ef4643d810bc7d64c2de9c1bdd560913977f9065e459586cac93d4f3a8ac54c2d590bce393d6720f837a6616b1a0f36c356e8361e31fe92163670ccae315dbcec589eb293a734df95192680b8a85631e6487239a67cb9c646e543c8008f4ca2fe879e8db4f13fe3d820eaac743965ee167aaa6bdce504f8a83a30cc3ab2d95e1aa6648921c2cd2bb0d90add2326b7cbeff0d0996fb8fa9be83849c8680857c597358b71dc21641bcb0cf4844c3ebb56368656eef63d0371c62fc9935a80f411af433f39b2054cc9cef51ec76ec2eee0a82614fba4aff172468ee74671eea9d28dd0daf584e8a31ea7185fafbd4489b1483336c8d80b76a806b800828c405cc70c9ae4d4180bdef430a06acc99c9b398c82674a6619ea864063436ed534fa2c99dc74e19abddfe517301f84e0968be2b2b91f8b2d3811942c33ad3fa854c6a8b0a986ff066b74483b42e893edfc9376a92b0bf92f0cf8331dd2b4cb271736bb01a2766dc2a88933614815c9838e8352d7506faf1b21a73629d49d7f1c21bfb00c0b47f9ee4d4a9733d04838cf279aac71a76aff07d49911aa9c49e0e9b9e83c2a9fc77841f0fa2ec4daede9bb3fa01ef83e55b5d5148cbdc0437809cdbcf7297b7d3d8c6e7b8ab858a8dc6d346c158fc43ab7423f65817315d5e898fa88cb00eb7032b5055b6742cd4b56a5f4b3a892463281f20b00f6106fea649fe7aa109e580ee35df1a001cd730c87c57fec7d9f7a7d07b3c9c4e4de7fdfc90d2078af062da3804ede6a3e67f9aff2004ec8cd34d0afb04a9dc38e60b7de10ca59de52b5e40f46fdad34eefa055262ab8a607f4918376a520fb1ba58f24b5fe882b077cc65f06ee40aec895cf6fb6ecfa87e2049528032dc511c01f5dff41c087230e34527680c5342f194b6b9a43ab331bc152ce67b8ea9dd0e366cfb9bdd121be4026871fb93943a7a2193623c05556b6e1c07a0b1c362df0c8c5e9d18176df2b00ad00672273005e912ca3fcfed404d641ad9912623fa5abfcb153bfcb49f196202f7392a824a5f6c383c81a583bacb65058afff97ac8b0940526c552e8dd26792f02069eea9eb52242b3c13e33a862d25f7406be7cd2c0c1d81e2f70a6bd6d8e2d9793ae71a3d41e9081ced0cc40fa4e66ba898ff33a98dd8162d0e823591f3866f512dd5f089927f479d23cd90c9fa1796638187cd47d649f6f65855b8b6f902def12c784acd3cca0fe63f9f728851ee9034ecd3ad4fef472c9bf396a4303a3aaba26c761cd9930011826ff79fd9ffd1396ff47f33a8b5386c0ea66e4e307f765c5d66d7a9514515771aee42eca0faf5bac937df5c3a033ad3f6517082d6ca12a1da9171f850a6940eea6b3e29bfc7502e12076214252ac203c9edd4e0a610c1527e4d9201248a457fee5843484c7b30e749fa42a891ef97ee2d9ca866c73b3a22f2ac771bbb9aac3c901b23ba41cc79828415b54c0b341df02f6394800645afcdbf1434aeb4e4b7931c60cddda29831df1d14af1b0085591a656b669c6c8c64e522abb45f896001f4fae278e180cc8cbac2893d06b099037646336dbc0b6b03fd2751b756e757e31127cec4bda77ed2fa86d1a7a4e71b8ab20de2c0717a1342517a7cf1b183f3d5c6c79b139b80bd1d87b6ad612ff902891b8f637cad3dbf2b2f8a64644a06f7a4d8c134d126e4486407efc41c08946cfaa49bd0eccb17b867bc09c0262ffaf298fa43bd3e6b1ab8ceb7c9ddcf370a10b5e1fe2c3bc54ccdfbb2a492dc96334e663d9e0d8917fc77739fba27382fd217e115299c2965069ca1c806f323864043f8ce01fdf1ff2da90bb43e1ed2a51c8460960e118202d5426979f9a688c59aac50b1fd2e47995657f338d01153da4aa1960b52d7bacf63c2b7a571c5494511d4092134bd971342cce504e4ca484f58d9b26e5a19604b4923ccad14b1332868d4b43f9a397df3e9316244590f1ee362f4e9d618322a9b969a584c357debd4f6c023979f0aa6c016607efaea79a09b3f6c09f2c549c0b58f171c7ea58c9deab2685a164f5d04369745558eb10221bc1040eeab3126ed881ff7276534581ed9356e7cd0d43b43652cf648aca8dd7d660f421f34fdda516ea5556471144ffa98da1a324851e5cc05b51df75ba713d6855b7baa74d40c4bc99772d3c0f681d08974e79f0bf37c88da6ffc476b0fd64f5d898b17ff1f8270c8c9405ad645a007334ba0834af14c4b31ca35708b815bcaade05ca01aafc20eedba27aa61766212885490218463962ff73aa4b9f19fb46deb34a9b236cded246e4e8cefd7b16bd603da050642898dd3a207b2a640b2d9fd3e5c76c4e3a32eb9843988ff11689dadd3d82a980646e61fdd33c8797560e498fc6a4fea890305a7135c7b55a1969ec939fb3150f4d53e2b51821bc1def7d2934e73b5de9059bd191fa1ab428cd0785909140362167a05d49506f2e1ae36dc0cf5f4c0108ac3a4accd787f47c3299a9f0169d508d6c01175e22bb2dd2b1e856fe3ab5335b1bbce82f9c4e04d71b01b6ddd7d00447ba9a5233001fb8ab385029a74f66f9c2adcd0379082c7a8412b25f64a5022856bac4ded8b8197f814b404d71154019281773d01880fc5e8252e5de1fdec568a4e2828ea0b652dc75488be91e4a045a55b209d0b2683dc7cb0f4c34abe2f2d67c424bfdc42175a311df69400e2983aab14641b80b8f4713c9ff73b9f87daad38b201fac81fdc2cc1df32bc77f8856e25faddf1a583afeb7deb3aaa39aac073711f469a18f9d031803a6beeee2203adafbb1e457974754eb8e6903afafc2327f578d9d7a1024103efab8bff5bcc0dfde97a4894a16b2f5f4f272c12b0f3c61857af857a74b32df76a223cca25ce6d63d7de2090c70509382182b7bc60224c0579851eb0052a4f2a7efe83e1c77e1e5bab8592973d43272960bf1ba3ebdfd37340605620456486db74512ea89c058c7f5783360dbc82d0e6091c64beada13b8659e4773332c6a5f7219f38f4d33d7996cb6e4a63f2718e38febde6694816dc3f5198c7a9676b12cb477c873420d439472c8746a588a592623086ce0dc75c932b859c50af5d5aee650cbdfbb1e98fe48ac7d88400e88247769e48414544cc88a6f299810df8e02859ed1daf98856e5482aa4efc6b086776c01931a631f2c83719f02938e1e781371b9f6bc08d695772e80ba8a7835bda9b4025584939d323e6a5f420506871d53398d4a00bb51f1b43a0915ab53c8dd12e739900c105f4210fce68bd0c5be25910db1729654afae3e82aa5d33237dfa6c591a75f66dcfadb718072158b772c343618d7a79b18a9d09fe3fe041502fdcdd3deae9debbda9f5ea85561794bbffd845be111791d4a25904614805b30a3d07a6f378d1aa96d2504dce1275137da3f47d18fc83c080de3e76686a3e78ff39ea32cb1c72a28d7e70f6bea2c8c534210a3d8a86e49b951f1b5e25acfcc962375d10c68a2b1bddbfd5e67ec8f0017e1c4db00edb16f6e339e5122df213269c247ccc950ad1d0ea46b49bbc56cefed8bd1fb1b7ee1fd5b7248af2d22e5434c9aadc0263bb969760154404abaa0d936fa328075d2f6814b12258921c90d22205ec11b0b1840f5a356fdf8ec4cfd7f4ce266e12bebdf4efbf2807deaf7986f285c05797c9c1a75450372e1beda37faad33a10bab53d334ec2a8f8d95afacaba2ce25b93753ff3ca4c1c6ff8e793837e89b61bb53df0db68118c0769c26376b86bb0f9106730c8c401f6fe5e8df656c5c8247c2215f1fcc36214e0bbf943a50c40b0db1dddc80827bc50a1b1c6d8c05ebe63c0c5a71c4b1b3e930ae04e31e8c681c701f036a6eba349464a91b81a24200c28ed543255c32fff1b396cb1ed1", 0x1000}, {&(0x7f0000000080)="faa76aeccc1703efa061463b6b9bc8e07374804119215f1be8ffbb833ad64777e4f71e24eac1d9d03c7b6787e8f03821489411f21a75880fff9cecc843e1", 0x3e}], 0x2, &(0x7f0000000100)=[@op={0x18}], 0x18}, 0x4000800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"], 0x1) [ 248.406736] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 248.422406] audit: type=1400 audit(1569098504.675:3829): avc: denied { map } for pid=13656 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 248.441098] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 248.518087] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a 20:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000140)={0x0, 0x1, 0x32, "7e001aadd7f1f82f0cf302bbd81a8354c1b2cb2b8693c5d6cf65cc890def4bb7b3326aa01f4f455e12c18df614d03a46e37af60ed9cb40a1389c9cd1", 0x39, "e36d61417d7920b4d101819ccc3b18a0c5b984082433898e0985e3486575e669e329ea67e1addabf01c230a6a92ad7854ce308f117061acc978eef13", 0x50}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 248.564521] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 248.595615] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e 20:41:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xffe382e823286f5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000598a180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}}}]}, 0x58}}, 0x0) [ 248.623035] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000012 [ 248.637450] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000014 [ 248.652254] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000016 20:41:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40400, 0x0) ioctl(r0, 0x81204101, &(0x7f0000000000)) [ 248.680230] audit: type=1400 audit(1569098504.675:3830): avc: denied { map } for pid=13656 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:45 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) [ 248.753821] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000018 20:41:45 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x2000000000000000}, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000701000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 248.828916] kvm [13637]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000001a [ 248.868241] audit: type=1400 audit(1569098504.685:3831): avc: denied { map } for pid=13656 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 248.905874] kvm [13637]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0x64147d 20:41:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000002ac, 0x0) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 249.018051] kvm [13637]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 [ 249.043460] audit: type=1400 audit(1569098504.685:3832): avc: denied { map } for pid=13656 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.103949] kvm [13637]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0xac233 [ 249.148348] kvm [13637]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 [ 249.172060] audit: type=1400 audit(1569098504.685:3833): avc: denied { map } for pid=13656 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x4, 0x0, 0x1, 0xa, 0x1, 0x3}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r0, 0x0) 20:41:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="2d6b74edb76dbc78a062b4af9dbd56295bd7c15cafa4ef3f4f8f91ac7b5d489f"}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="240000001e0025eaa87865f51e86041b0004000200bff20182a9000c080008000b000000", 0x78) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r2, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0x65}]) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x20000) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r4, &(0x7f00000000c0)="ea95d0762c2e0a286309040394a7c7a1ddc067ec094312d27d9774365e2298a42f2dbb135ac9ac9011b71c246f59caa0c81dd42d90b303d48849824b3435f662c00ee68700b05509bde028b696808c2574b1c72bb8aab9257efba8b12178f0bb7aaa9fa435d60344cc9c2bdab71a69b4eff1e65a17e1276a13054c7ea82d90371506e47d87451a9204e698ef2f5a46708a1157906c32b02ea77fbf83d6bb91a47c2d29d19717155ebb3b208e", 0xac, 0x6, 0x0, 0x0, r5}, &(0x7f0000000200)) 20:41:45 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x141000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x4, 0x5, 0x4, 0x4000, {0x0, 0x2710}, {0x1, 0x1, 0x80000001, 0x3, 0x81, 0x3, "e7d607e7"}, 0x6, 0x2, @fd=r4, 0x4}) ioctl$FICLONE(r5, 0x40049409, r1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x66ad4751eb1ba8ca) setsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000200)=0x7f, 0x4) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000100)=0x4, 0x2) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x260200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r8, 0x40a85321, &(0x7f0000000300)={{0x100, 0x81}, 'port0\x00', 0x25, 0x4, 0x1ff, 0x274, 0x0, 0x7, 0x3, 0x0, 0x2}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r9, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'ipddp0\x00', 0x1}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1fffffffffe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x1, 0x200, 0x9, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x842, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}]}}]}, 0x60}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r10}) r11 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r11, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r11, 0x4, 0x6100) r12 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x5) fallocate(r11, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r10, r13}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r14 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r15, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r16, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r17}) r18 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r18, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r18, 0x4, 0x6100) r19 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r18, r19, 0x0, 0x5) fallocate(r18, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r17, r20}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000280)=0xed) r22 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r23, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r24, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r25}) r26 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r26, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r26, 0x4, 0x6100) r27 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r26, r27, 0x0, 0x5) fallocate(r26, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r26, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r25, r28}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r29 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r30, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r31, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r32}) r33 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r33, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r33, 0x4, 0x6100) r34 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r33, r34, 0x0, 0x5) fallocate(r33, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r33, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r32, r35}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000880)={@loopback, 0x0}, &(0x7f00000008c0)=0x14) r37 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r38, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r39, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r40}) r41 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r41, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r41, 0x4, 0x6100) r42 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r41, r42, 0x0, 0x5) fallocate(r41, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r41, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r37, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r40, r43}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x7fffffff, 0x1f, 0x2}}, 0xe8) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000000980)=@hci={0x1f, 0x0}, &(0x7f0000000a00)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a40)={0x0, @multicast2, @multicast2}, &(0x7f0000000a80)=0xc) r47 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r48, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r49, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r50}) r51 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r51, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r51, 0x4, 0x6100) r52 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r51, r52, 0x0, 0x5) fallocate(r51, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r51, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r47, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r50, r53}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000020c0)=0xe8) r55 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r56, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r57, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r58}) r59 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r59, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r59, 0x4, 0x6100) r60 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r59, r60, 0x0, 0x5) fallocate(r59, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r59, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r55, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r58, r61}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r62 = socket$inet6_tcp(0xa, 0x1, 0x0) r63 = fcntl$dupfd(r62, 0x0, r62) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) accept$packet(r63, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002140)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000026c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e4040000", @ANYRES16=r4, @ANYBLOB="010027bd7000fbdbdf250200000008000100", @ANYRES32=r10, @ANYBLOB="6c01020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400008000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="7c000100240001006270665f686173685f66756e935d28af454d942b000000000000000000000000080003000b0000004c0004000200cd6433d9000003004effff7f000001000605ff7f000081000001000000003206044042a9ffff0800090d00000080ff001fbd01800000000001fe09000000040009083eef000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004003108000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="c000020044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400090001080600000008000007030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r32, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="08000100", @ANYRES32=r40, @ANYBLOB="4800020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000008000100", @ANYRES32=r44, @ANYBLOB="3801020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r45, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040002000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r46, @ANYBLOB="08000100", @ANYRES32=r50, @ANYBLOB="fc00020040000100240001007072696f72697479000000000000000000000000000000a6a2409cea0733b87fce630f2ea4000000000000010000080003ec0d000000080004000000000008000600", @ANYRES32=r54, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r58, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r64], 0x4e4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) mkdir(&(0x7f0000000340)='./file0\x00', 0xf4b1ced6337b70aa) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./fmle0,lmwerdir=.:file0,workdir=./file1']) r65 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r65, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r65, &(0x7f0000000180)='.//ile0\x00', r65, 0x0) 20:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r5}) r6 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x5, 0x820000) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000480)={0x3f, 0x101}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r7, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) r10 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x401, 0x0) ioctl$UI_GET_VERSION(r10, 0x8004552d, &(0x7f0000000400)) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r5, r9}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r11 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r12, r13) getgroups(0x1, &(0x7f0000000040)=[r13]) fchownat(r1, &(0x7f0000000000)='./file0\x00', r9, r14, 0x400) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r16, 0x8004ae98, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r17 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r17, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) [ 249.220955] audit: type=1400 audit(1569098504.695:3834): avc: denied { map } for pid=13656 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.251706] audit: type=1400 audit(1569098504.695:3835): avc: denied { map } for pid=13656 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.360108] protocol 88fb is buggy, dev hsr_slave_0 [ 249.365227] protocol 88fb is buggy, dev hsr_slave_1 [ 249.374797] audit: type=1400 audit(1569098504.725:3836): avc: denied { map } for pid=13660 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:45 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2ee849d1259497ec, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x4, 0x1000, 0xbe, &(0x7f00000000c0)="380e2aeb322f3a935a2e7f1f2f929ec02b2f44348b860de796e55d4dc3bc0e8b8fe9f83e25842c03d5c4b358217bb6ed3b692773ed02bbf36228050ea575af86212c2cbd57c02447bc56b450a13bc145acf115ce1c0f6fa3e888ab4a56e00eb3553c80e41f401ab446085c4cf033123bbc6709d06ff1482c86ca2f70bf0e4f518e5e87cec76426fb9a4c270276d0f950a19b04a24d728e1a108b4fdd491bf69a4ee613d11ce254c1a4388748c6e96288ffe19b69d3c32baf1db6aca116b3", 0x46, 0x0, &(0x7f0000000180)="69b3addc39ed44943c997ec585cdfb4e36d1a9032957e7ad094d56ff30f5aaf5b7d66e1d8bb1027f4605fe656819972bdb8b188bad03553d51418ddd8a64e36e3142ebe44e14"}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000/0x1000)=nil, 0x4) 20:41:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x400000050000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) pipe(&(0x7f0000000000)) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) getpgid(r2) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x7}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xd93, &(0x7f00000000c0)='team0\x00', 0x7e, 0x10001}) r3 = dup2(r0, r0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000001c0), 0x4) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r6, 0x800442d2, &(0x7f0000000180)={0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) [ 249.504473] audit: type=1400 audit(1569098504.725:3837): avc: denied { map } for pid=13660 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:45 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ffe000/0x2000)=nil}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x100000122, 0x0, 0xfffffffffffffcc3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="0b894fa6d01931b1866f82253848307218c9d9529350651f591d5281d2f2a1420957effe096398bec2d3089ac76aea775943086d95183f818b223fb996b3e79c0de8d4b44ab3a7c4824dc2ecafb3b108d694458234870aea6318cb8acf2ef3ede6b876554d892cc6f35013899111f2ace08f686b0b97e6aa00239c51a6b9e3f4bd68cd90c69e9564324058d3c0c0f8e1bc8af5231e58f462c7", 0x99}, {&(0x7f0000000140)="56a005b21925a24df767f975b93c85a96ce1821fb8f41b77a06791fa2edbf965d70efa49906be57be031260bea324b9cefae33704b296d8c4e95f84a14c3aa4b59d5c607b2901c44c5532dc5a9141ea486618a29bbac34a47c7c80597788b3b28d5758ec6b0597dfff62a86acad8bb54f3431048497579c85af4576899a7c471d2b26fc04350ea0a256728decc5cd488eb58ee580b7e7d595ae74eea38b0f9380a95ea718a9883519cffe635158d36b7d35e12774118770916fd17", 0xbb, 0x100000001}, {&(0x7f0000000880)="20a10cfbcbf5fbbd4912aff3a61d1c057dc1efc168dcd1d80915cf0c0e49c2fa12566612f61ecfbb2b24eacfa89dd5043faddbc0a62b58f8d38988662df1b603ad5a1d727aeadef16ddd30cae620082335c4ce654ac74a10dcff1bac159a16b6649b6c0c8be36cb1acf3f08a8cd572ea77c3ee266bd2bb6c8a861f7ad46b206db5a6d98d04d2cf6952ab461677e904cf85b6bfb2f7f112b222fc450a5f7b59bf281aa513da95a4a3af758d0e7656fda6b684a98e37c7803f663be1f5a6f15278374369f5291f47d928b1200edd1cd7bee900f56cb574a0f14edeb745eca87e93", 0xe0, 0x1ba}], 0x416, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x94e585175b07df85, 0x2bb0de1bb06e5b2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000980), 0xfffffffffffffdf8) openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x800, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) [ 249.658148] overlayfs: unrecognized mount option "lmwerdir=.:file0" or missing value 20:41:46 executing program 2: r0 = epoll_create1(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x48000, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000140)={0x0, 0x7ff, 0x3, [], &(0x7f0000000100)=0x8000}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000000}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r8, 0x40045532, &(0x7f0000000080)=0xab) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) 20:41:46 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000000)=[{r2, 0x10000}, {r4, 0x8000}], 0x2, 0xfffffffffffeffff) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:41:46 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000100)=0x252) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x100) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) splice(r0, 0x0, r3, 0x0, 0x2b1, 0x0) 20:41:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="b7dfb63179b12e74c553a31979c7ec6a6930b22ba62110c3acbdb81d603b4463b9a17a53573bb139efd0fdd7477d6cbf7ca054294496f88c5b694c115c2abaf714ae569390e99b08f4cacdc4301757c3978e7c3203c0ef428a803cfca2184ad8e1092355f0ec80bf9de19f670273399f83232140909ba23c05069780239386aa8eeed405fe9a72c59ede3e5171d77b5cade38d8ee18ec12180eeaddca0ea7c", @ANYPTR, @ANYRES32=r3, @ANYRES64=r1]]], 0x3}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x5, 0x4, 0x401}}, 0x28) 20:41:46 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @loopback, 0x3}, 0x1c) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0xff}, 0x0) epoll_create1(0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x3ff}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r5}) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r6, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000000540)='./file1\x00', 0x0, 0x84) sendfile(r6, r7, 0x0, 0x5) fallocate(r6, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r5, r8}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x101, 0x8, 0x1f, 0x2}}, 0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r11, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r12, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r13}) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r14, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r14, 0x4, 0x6100) r15 = open(&(0x7f0000000500)='./bus\x00', 0x400000, 0x0) sendfile(r14, r15, 0x0, 0x5) fallocate(r14, 0x4000000000000010, 0x0, 0x7fff) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0x94) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r13, r17}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x840020, &(0x7f0000000640)=ANY=[@ANYBLOB="7485996e733d7463702c706f72743d3078303030303030303030303030346532302c63616368653d6c6f6f73652c76657273696f6e3d3970323030302c76657273696f6e3d3970323030302c646f6e616973652c726f6f74636f6e746578743d73746166665f752c6f626a5f726f6c653d5d2c657569643d2366a199fcee8dd0130ea988c4b466c8e60a7ab9ed626fafcba7e3e70fdcff7751f4a582b5f166", @ANYRESDEC=r1, @ANYBLOB="2c739059e4c77a371f68b8ad09065e317e6d6163c6cd7e216b62d35ba91968ae667374726174653d776c616e302c6170707261697365437400000000000000000000020000", @ANYRESDEC=r8, @ANYBLOB=',fowner=', @ANYRESDEC=r9, @ANYBLOB=',euid<', @ANYRESDEC=r17, @ANYBLOB=',\x00']) socket$inet6(0xa, 0x2, 0x0) r18 = getpid() syz_open_procfs(r18, &(0x7f0000000000)='nink\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(0x0) 20:41:46 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fremovexattr(r3, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x4801) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000100)={{0x8, 0x4, 0x4, 0xc5, 'syz1\x00', 0x40}, 0x6, 0x23c, 0x2, r2, 0x1, 0xfff, 'syz0\x00', &(0x7f0000000040)=['~proc\x00'], 0x6, [], [0x7ff, 0x8, 0x0, 0x2]}) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 20:41:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ec"], 0x1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)='!\x00', 0x2, 0x2) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 250.480114] protocol 88fb is buggy, dev hsr_slave_0 [ 250.485266] protocol 88fb is buggy, dev hsr_slave_1 [ 250.560106] protocol 88fb is buggy, dev hsr_slave_0 [ 250.565260] protocol 88fb is buggy, dev hsr_slave_1 20:41:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r2 = shmget(0x2, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) 20:41:47 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000080)) 20:41:47 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fremovexattr(r3, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) getsockname(r0, 0x0, 0x0) 20:41:47 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$netrom(r6, &(0x7f0000000100)={{}, [@bcast, @remote, @netrom, @netrom, @netrom, @null, @null, @default]}, &(0x7f0000000080)=0x48) prlimit64(r0, 0x4, &(0x7f0000000000)={0x6, 0x7}, &(0x7f0000000040)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf908fa136b91f5bc4c9175989be2440e01a40000005345204c696e75781200000000c406000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681b0000"], 0x305) [ 250.730099] protocol 88fb is buggy, dev hsr_slave_0 [ 250.735206] protocol 88fb is buggy, dev hsr_slave_1 [ 250.898484] SELinux: policydb string length 1796471304 does not match expected length 8 [ 250.912884] SELinux: failed to load policy 20:41:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x1000, 0x1f91, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@netrom, @null, @remote, @rose, @null, @rose, @rose, @default]}, &(0x7f00000000c0)=0x48, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r7, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r6, r9}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000100)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r9}) [ 251.040149] protocol 88fb is buggy, dev hsr_slave_0 [ 251.045237] protocol 88fb is buggy, dev hsr_slave_1 20:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/4, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x3, "8b03a2784c285db92c86fbf8d1fd9d917b7a1212a3a60449e84dd54fe2323f73", 0x2}) 20:41:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) symlink(&(0x7f0000000240)='./control/file0\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='overlay\x00', 0x2100400, &(0x7f0000000380)={[{@lowerdir={'lowerdir', 0x3d, './control/file0'}}, {@nfs_export_off='nfs_export=off'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}, {@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsname={'fsname', 0x3d, 'GPLloS'}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '*GPLkeyringvmnet1cgroup*GPL-'}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 20:41:47 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b5"], 0x1) 20:41:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) 20:41:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4f20, 0x3, @mcast1, 0xb}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 20:41:47 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7ce908000000696e7578d684dec2ae03ffd5c41e83467782625c9104446d10f8b5486634dc94ccadbaf2cd415c3704bf26a465a0bb00ee000000000000000000"], 0x1e) r2 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000200)={0x10201, 0x1, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) bind$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000000140)) r11 = fcntl$getown(r4, 0x9) r12 = getpid() syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffc2ce, 0x2) sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) tgkill(r11, r12, 0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x20, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:41:47 executing program 1: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') dup2(0xffffffffffffffff, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sched_getscheduler(0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x8, &(0x7f00000006c0)={r2, r3+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000540)='GPL\x00'}, 0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0xc, &(0x7f0000000100)='michael_mic\x00'}, 0x30) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socket$inet6(0xa, 0x801, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r5, 0x0, 0x200, 0x1) getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80282, 0x0) r6 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r6, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) futex(&(0x7f0000000080)=0x2, 0x4, 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 20:41:47 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x4, 0x80000000}, 0xc) 20:41:47 executing program 5: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x100, 0x20}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$rfkill(r1, &(0x7f0000000080)={0x4, 0x6, 0x2, 0x1}, 0x8) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x302, 0x0) write$rfkill(r2, &(0x7f0000000040)={0x0, 0x40001, 0x3}, 0x8) 20:41:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\xa64D\x84c\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18g\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\xa64D\x84c\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18g\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a', 0x0) write(r1, &(0x7f0000000240)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b0000005f73bb4e50db805c0000f8bf54da32", 0xffe2) r2 = mq_open(&(0x7f0000000800)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\xa64D\x84c\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18g\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a', 0x1, 0x100, &(0x7f0000000000)={0x0, 0x2, 0xa76, 0x5, 0x2, 0x325, 0x40}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="00fb2700ffbdd87731a8fda47dcdf17f9000000000001400ff031dc8d50300a0d77b2a8bb3554b80a0d824b5f31a134deb5b7d0ca7d33e34a6303a07000000d40f97f007f702e432beb49ffdfa7fa506b3c86848560539aeb2ed3e508eb2f0ecd0d4194507747e620de74e4d9a63f68ed59a6668198bf6c753a24e6e67a836cab347dd865a7caea83867"], 0x27, 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x9, 0x7fff, 0x9, 0x6, 0x5, 0x1, 0x1, 0x8, 0xf5, 0x27d9, 0x1, 0x4, 0x5, 0x9, 0x5, 0x400], 0x2ed0a6eb0fba9bed, 0x400}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000180)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 20:41:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200001, 0x0) 20:41:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000), 0x0, 0x405800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x8}}) 20:41:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_COST={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x90100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e22, 0xfffffffffffffffe, @remote, 0x5}}, 0x0, 0x4, 0x0, "ade0dcc34904b9f501a7b74969691d092b33fba9b27ae6b6c42ae8e6a0e81dd6891973919aa00c595d6304d8f3bedf9790cb1270cd4efbff34f43fab83f18914e4581e96d44718ecb7c2e1162bbed93e"}, 0xd8) 20:41:47 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000080)) 20:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x9, 0x3c, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 20:41:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10002ef, 0x0, 0x0, 0x0, 0x0, 0xb80b000000000000}}], 0x1d8, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000180)={0x2, 0x99, 0x10000, {}, 0x0, 0x20000}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xb80b000000000000}}], 0xc6, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") finit_module(r5, &(0x7f0000000040)='{wlan0+\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @identifier="a3662df599dbe589666d5f2b7fe0fc5c"}}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xb80b000000000000}}], 0xc6, 0x0) 20:41:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000180)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, 0x80) 20:41:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x4, 0x1, 0xfffffffffffffffa}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x4276a67e, 0x1800000, 0x0, 0x0, 0x0, 0x3644]}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, '/dev/vhost-net\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) 20:41:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000500)={0x1f, 0x2, {0x400, 0xffff, 0x100000000, 0x5, 0x2, 0xfff}, 0x0, 0x20}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) wait4(0x0, &(0x7f0000000340), 0x80000000, &(0x7f0000000400)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)={0xd2, 0x75, 0x1, {0xc7, "2553e1b674d3f7db5086523adb85d43bb6dbcc5ba839131dc59593a9ed0f3017ec840e70169ba0525c181e8bd6bfe5ee02b9f943893ed99dbf51d025bed956ed3546b5203a14869fc7aab9223baf318168b8e5f893ad642b20b2d6b2b0df0bdbf0a7564d7260ce43eef1f5baff169e1a1c848be2a6a7606bbbefac80401b3bdcf85d579dbb07f103818ccc57e5c075a40798dbd9ed8ff0c95631f4d2708a13f59ce8fdcbccfc5b9b6c54debcf9a9fb5f74dd33b9083ada33627a687ff3774a5e571f8f5f9eb24b"}}, 0xd2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000, 0x8000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x3, 0x0, 0x4, 0x4, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0xffffffffffffff40}}, 0x8, 0x80, 0xdc, 0x1, 0x58}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x7f, 0x100, 0x42, 0x10001, 0x9, 0x3, 0x5, r3}, &(0x7f0000000300)=0x20) 20:41:48 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x7e15eb970a206b68) statx(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x527, &(0x7f0000000100)) 20:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x16, 0x7, 0x1, {{0x9, '&!keyring'}, 0x400}}, 0x16) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7fffffff) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 20:41:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffffffffbd70, 0x404800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0xd) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x200, 0x200}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000022002908000040000000000004000000080009000a0000002551a14d9b56d87179e53d17c90b97c154d85e3bb74309a560e286133ede29b3008000003c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d17f88c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682f8bf31d673d48e6d8aa1db1b0e37be33d206ae44f870b974a9f2893c2999c53135e5952cfc4e6cbe9bb4ed1c185ec27a4594d9baa98c434b1479018492fb305bc13d273bbcfedbfd88451ffa988b96664ea5e64ea163a9f91006f808755da0ea3815f39dada20e4498def3213130669e98e700004ec85db6baf2dec1cf7fce8904ab405c391550cec0de9850277eca3b16688df3b10289aaf7bf29643cde18a44649c3759bcfec9b3d903efeb173dfed4e68056779c60f8584ecb0e40b36531e8a7b1a54000000000000000100000000000000"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x178, r5, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x717}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa098}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x40840) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f0, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x140, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0xffffffffffffff81}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x2}}}}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c46}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x18154) 20:41:48 executing program 4: socketpair(0x4, 0x0, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xd9fa, 0x30, 0x3, 0x4}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xfffffffffffffffa}, 0x8) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x46000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="3834827e7938f95106"], 0x1) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000001c0)=0x2, 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 20:41:48 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setfsuid(0xee01) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c8004ff", 0x2e}], 0x1}, 0x0) 20:41:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x100500, 0x0) sendfile(r8, r9, 0x0, 0x5) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xf, 0xa0, 0x60, 0x89, r7, r10}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2f, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'yam0\x00', r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400104, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @mcast1, @loopback, 0x0, 0x47, 0x0, 0x0, 0x0, 0xfffffffffffffefd}) 20:41:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x6, 0x202) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r5}) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r6, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x5) fallocate(r6, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r5, r8}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001640)=0xe8) sendmsg$nl_route(r1, &(0x7f0000001740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)=ANY=[@ANYBLOB="44000000520008002cbd7000fedbdf25020800060003000000080002000200000008000500ffff000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0800038005000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r11 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r11, 0x4, 0x2200) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r11, r12, 0x0, 0x10000000000443) [ 252.229909] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 20:41:48 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x0, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='eth0\x00', 0x5) [ 252.322752] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 20:41:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x400, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x9]}, 0x6) 20:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10200, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000000c0)={'sit0\x00', 0xfffffffffffffc01, 0x6}) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x800) 20:41:48 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r9, 0x54e3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$selinux_access(r11, &(0x7f00000003c0)={'/usr/lib/telepathy/mission-control-5', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x6}, 0x68) write$P9_RMKDIR(r7, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r7, 0x4, 0x6100) r12 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x54600, 0x0) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r12, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r13, 0x8, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x1) r14 = open(&(0x7f0000001840)='./bus\x00', 0x200, 0x60) sendfile(r7, r14, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r6, r15}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) setresuid(r2, r2, r15) ioctl(r0, 0x4, &(0x7f0000000080)="341ee495d9b0498859a1c5a4c34e3a42e262bc2bf88b3bcd975bdfad4a707c3de0fc2ae805b2d31928898c3aafd9e7171feafbf4eed7455f3bc5e2d828ef4b242be968986feb1c9869afc41239fc6678eb3f425e4f24e68f51b44bb27beb7b3e63209fef3b6b7ea6af86b2447213a910b540a33e6c97364d00ae6e8a33946a148829962625d4e21d6262d04e3d2eef2dc89774755c5bcbd3640ac631de019d3fab2468ec27d907b9db4754d1ecd2301efca2731c6edf040d6bac8481d4bf76ae1f9769cd45311530c0899af19768976473669f0c1096b97622ab5a331f17dc0e32436148b8e53a6ae576384e6208b3aad9e656f33ef0ca93941134dfa934b5") write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="4fbb45329d61de2fc00cdfbe6c02ece061103c29e5c875e8213ea373b913bc8a510085e585ffa000"/52], 0x1) 20:41:48 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x1, 0x2, 0xd7cea5b, "e6f5b24d399f0141ba73e52194d590e0efdafbf9ed5d1438be080ae5f6eb5e16cd72a7b5b5255172cf61be9031573a3c28e83af9993e7c9b022673acfa62ab", 0x13}, 0x60) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0x9}], 0x10}}], 0x1, 0x0) 20:41:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x100500, 0x0) sendfile(r8, r9, 0x0, 0x5) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xf, 0xa0, 0x60, 0x89, r7, r10}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2f, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'yam0\x00', r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400104, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @mcast1, @loopback, 0x0, 0x47, 0x0, 0x0, 0x0, 0xfffffffffffffefd}) 20:41:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup2(0xffffffffffffffff, r0) r2 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x6, 0x20c400) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905090af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3494fcf78a4d8b2c4f5c89d0e574092c82ca3c22e3", 0x62}], 0x4, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000180)='./file0\x00', 0x2, 0x158) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000001c0)=0x6, 0x4) syz_open_dev$admmidi(&(0x7f0000000080)='/det-admmidi#\x00', 0xcfff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000240)=0x96, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0xc0a, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RGETLOCK(r11, &(0x7f0000000140)={0x3c, 0x37, 0x1, {0x1, 0x10020, 0x9, r7, 0xe, '/selinux/commit_pending_bools\x00'}}, 0x3c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r12, 0x6, 0x1d, &(0x7f0000000040)={0xc4, 0x4, 0x4, 0x9d, 0x3}, 0x14) ptrace$cont(0x18, r3, 0x0, 0x1) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 20:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2410a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAME(r2, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_create(r4, &(0x7f0000000040)=@access={'system_u:object_r:mount_tmp_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x3}, 0x54) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup2(r5, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 20:41:49 executing program 2: r0 = semget$private(0x0, 0x2000000010a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"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"}) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x1}, {}], 0x2, &(0x7f0000000640)) 20:41:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000004000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hfs\x00', 0x40000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 20:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000080)="7f094f4bae11dca50d5e0bae17e9953ec2c48fbcb3f7ede6072e4e0a72f67a1e04998c1b5f47e1c25dfa7dd4cae005814786872c77ba1802e00692aa46fe45720352f9cce894f19d51410700b0c67395b754") fcntl$addseals(r0, 0x409, 0x5) getgid() sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)=0x6000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x202, 0x3, 0x6000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 20:41:49 executing program 0: syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4b, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x8001009, 0x8000003, 0x3}) 20:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001580)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r8}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r9, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r9, 0x4, 0x6100) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r12, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)=@ipv6_getanyicast={0x14, 0x3e, 0xaa825af9cec25fef, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0xfcaf21531d0e03de) sendfile(r9, r10, 0x0, 0x5) fallocate(r9, 0x4000000000000010, 0x0, 0x7fff) setfsuid(r3) perf_event_open(&(0x7f00000018c0)={0x1, 0x70, 0x100, 0x280000000000000, 0x49, 0x1, 0x0, 0x80, 0x8044, 0x0, 0x4, 0x100, 0x6, 0x6, 0xcf, 0x4, 0x4, 0x4784, 0x1, 0x7ff, 0x3, 0x1, 0x8, 0x0, 0x0, 0x9, 0x4, 0x1ff, 0x4, 0x9, 0x4eb6, 0x416, 0x4, 0x4, 0x7ff, 0x4, 0xfb24, 0x9, 0x0, 0x7fffffff, 0x3, @perf_config_ext={0xe15, 0x7}, 0x97390c43c01b7658, 0x0, 0x80, 0xbb97192a18e97db8, 0xffff, 0x6, 0x5}, 0x0, 0x7, r10, 0x2) r13 = creat(&(0x7f0000001940)='./bus\x00', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r8, r14}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0x2, @in=@remote, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000016c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000017c0)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001680)='overlay\x00', 0x20004, &(0x7f0000001800)={[{@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_lt={'uid<', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r14}}, {@obj_role={'obj_role', 0x3d, 'gid'}}, {@fowner_gt={'fowner>', r15}}]}) chown(0x0, r3, r4) write$P9_RCREATE(r6, &(0x7f0000001980)={0x18, 0x73, 0x2, {{0x5, 0x2, 0x5}, 0x200}}, 0x18) lsetxattr$security_smack_entry(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)='security.SMACK64IPIN\x00', &(0x7f0000001a40)='^MAY_EXEC', 0x9, 0x1) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x5, &(0x7f0000001500)=[{&(0x7f0000000100)="0ddc276ea028b4540898a5663146ab25b34d2341bfb3d538eee0eb03a0d7a28b4a87a17f40663fec6aa676871cafd69dddc01b4972c3895d14dc3f8f6bc4e16a8c541569e29d0e431674b87f5754956be5213ed58387f04f92e5377fe58837f19e5275064b76e289319671df809c58e754ed06204a9b96836f00f831f3fe230b36db852463c479de4813252628985ff5443b25dfd82068fc28c97c36dc4d1060a1e019fbbcbb8abd97083ed899e315d08ff05dcf3a742622f0491a73d5307ea76d28a6d5c7", 0xc5, 0xbcee}, {&(0x7f00000002c0)="aa8a3733305323400f55547213cb1145e2e24f6bcb5e990b4e7a9bef2b0704eb9154962087dfffd23e58bf7afde3c7f1932aee65e865010c216cdeea43726ffe1831bb3ce6f783efcd2ec6bbe7e6a138c94dde8ebdf89ff1021dedfcda5ee6c6fe8413d5612e898946482a0a6f21f9b7ae05867663baf9525529f2d11d48d702ddf0c3b5a29ba1bebf6a", 0x8a, 0xffffffffffffffff}, {&(0x7f0000000380)="cc006fd43b20c5995eb7d5cc28b4031cb6a05506bb14269274a0a08c7b175456dae7815bd7c0683875e15232a196c449970f7664495e634769cd326d3778a177fa5ceb775c09dfff35e8b5163304522cec8df16f2028fc00584f8abd48b1980c970d73ce92716a9060ff2eff968aa9d911a5449074e89a6aad3e02f1bf85047af05a038657cf497691004f6fe7e42a423010dcb0", 0x94, 0x200}, {&(0x7f0000000440)="46e4f72c182599c6a9071a50eace3854ea654279ad1469fb93475470371081c0c1b665502dba1c879c6342e1a3cf478005dc9e9f82c4ddc8db675bfbbede1a479633ed635ce2932e7cac044c3a03c69b813b53cc1a170fd416f38b8f9ff7340ee5df045e64dd57f0a95664d02128f4bc5d82b5d68cb4450d2a00b09dff8f7858733ca49cf70795f226ba9d1a9150772959d76f9f4cab0bb9ec9c", 0x9a, 0x6}, {&(0x7f0000000500)="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", 0x1000, 0x8}], 0x1, &(0x7f0000000200)={[{@gid={'gid', 0x3d, r4}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x36, 0x37, 0x37, 0x66, 0x34, 0x65, 0x30], 0x2d, [0x11, 0x36, 0x38, 0x33], 0x2d, [0x48, 0x37, 0x66], 0x2d, [0x3c, 0x0, 0xa, 0x38], 0x2d, [0x31, 0x66, 0x36, 0x31, 0xaca2d262fc0dae5b, 0x38, 0x32]}}}]}) 20:41:49 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@window, @timestamp, @sack_perm, @sack_perm, @mss], 0x132402) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x101}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000001600)={0x3, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) r7 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) fallocate(r6, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r5, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0fae4481b800008ec866660f7d2bb807008ee8b800088ed80fc779710f01cb363e66c1a43f6b00660f3882852e5a36670f01d1", 0x33}], 0x1, 0x110, 0x0, 0xfffffffffffffd06) 20:41:49 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8840, 0x104) getdents64(r0, &(0x7f0000000380)=""/4096, 0x20001380) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x91b65df83a69f528, 0x13) [ 253.312410] kauditd_printk_skb: 2093 callbacks suppressed [ 253.312417] audit: type=1400 audit(1569098509.615:5931): avc: denied { map } for pid=14004 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:49 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f0000000040)='./file0\x00', 0x128280, 0x20) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72fbdde61c9fe1b6eb6888b3d63ac90d28f3b2f88fe95b8db93e32e259073fedc51e0380131569f1bb60df6b0ef4a0b2e8b979c40f71370da8924582bacf2bb55a0000008000000000ef16ff82e563f5ae5ccb51dfe9527288f5d215b490c78aa083cd34b5d4660ccac64adc848103d7c398bedb7192f14f9f6ec554aac2fd76cce4289749c6b61425c324a9f16dc5b627ca84a6272cccd8b86ab21667916a67fb821de0d67834bd009380996ca20db23865bcb59710786c4b4508d2a1"], 0x1) [ 253.403269] audit: type=1400 audit(1569098509.655:5932): avc: denied { map } for pid=14004 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472618dc1f54ce7a34992643d0000", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 20:41:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x2, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7}], 0x3}}}) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x40) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaf45665aec485e9e41dbda3966b04000000aa00000000000086dd4950a09c00f11100fe8000000000000000000000000000bbfe80000000000078000000000000000000c18bf2e53e360cc18c1d96b357efc30502b12df568e28b7ef559e642e4e6e8c563046e24bbff5ae40268659414dd54ef064155cb4e89e1644ac570ae1b260a129580804154ac00"/157], 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x801000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) 20:41:49 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x88900, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="20390d6f12bc84676adddad7fff6986238332ad15db87c5f448b4f761a0b61225e82d0a99bcbac8e0d6704e72a6c5e4fd7c8cdf498a04c6dd7ff034c7518447a63fa2c9790ccd5ac6a73ded5d155b5d9ff1c4e05da2237cac3adef58d30c43286450d2be6c6ffc17398ed035240dbaee0ca339e4f613670cccad6b47b7e74cd9b2dec8f2f305174e307d283e427589936e1cf0df88a8"], 0x1) [ 253.669105] audit: type=1400 audit(1569098509.655:5933): avc: denied { map } for pid=14004 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000003100290800000000f0ffffff03000700ab880000000000000000ffffffff000000000000000000000300db9d17b7b88296fb06d718c00390b78d5408715f62ce73039a0a414e7e3abdd92912f3f8e5a08fb7707847a757280ca0986f2e8325bc60119c8e6a792437223d6508a72386df128d065e37ac6a8fc429baef4d6df90e99bc5ed28f1f516accbf0311cfcc1665ef6646dcc45e06000000fb8a1e852644aa8fcb7e4abf38c8c5cbfab6811d9f464fc5087c4e50de01a56791ed15bdee6b23e49a64e177543a716474"], 0x2c}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000000)=""/33) socket$inet(0x2, 0xc, 0x7) 20:41:50 executing program 2: futex(&(0x7f000000cffc)=0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0, 0x5) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x0, 0x3f}) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 253.956188] audit: type=1400 audit(1569098509.665:5934): avc: denied { map } for pid=14004 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'gret\x06p0\x00\x00\x00\x00\x00\x002\xe2\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:41:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$x25(r3, &(0x7f0000001340)="4432940146b725a324187b2df298d19f2b0b12eb5e13b93d75a994c45620803cc3ac44d506754eabed94250f59cc46887937fe3535237ca05b2be483d19e20d8b517e26c2af1280a5f132fd340e2bfeaca3a915db365429c86f54e514f5c428815f9a2bd5b35de5dbda9d689aa4bf2fb5faff9815cb9558c221633478f7ec0aafb244536e811a1fe59e1e458dd29eee74a02453378260912d858f066f20352e38f03ffdff88b08d61b99417df5e72686d838c209615ed82f7ea0add22577a9fbd16f947ce2194a77ce5d72e4aad196e3e35b8e61c73415204d5f235211d1e8f08bfa3ef8511d97909c583a147e0d877ebada333a4e4f19cdd6a71900deb7916b307c54110c18b18a36a14668e92f41a5984a7ba713670920b4d221e3afad54a17e948fe0d3cdd8daf4ee702ac9f55cbfefac3d10dce324442ae60d9ebdf5403cad7cc8713f2fc37b3d72cacd2b7ed0262d142524b1b8341ab5af4800b000385390bb45c7a485b129751145559612838d6593537baee824d329ca841db092073b8d563fb01006b6cdc0ab290796553adf0ceca88d55ce326207a5a65ab56b4190c93a18f9246dc7923f58472f5434ea02471b2a4ab499d887722f79e6d87bbab16723fc2aa8b5f9981b631d6c006e93adfae4274fda0076940bd716b5743049134f4c9591d4ac0fa475786450bee34a10c8e4cfafbfc6f3b0a2cfb744aa5457da5292c378c82de592fbc06198edc2a2b06da0d7fd38b31a3bc4c18e4833812b06040662c6f49a1b76fe51b97ca9e5433c391015990608cc1facccaf8a1f4f39b99951fb8ac19acb2572f03a9935a66d056243f29543fd05cf0c0a82856011a51559c1166cdbd65c583330dc3a99819f635fa2a7a3db5ec327d30ad59c76174f4639a96859f0fd9312674ed9deeaf71b80738c8b75d48ca611f8a52efaa6b62df0f7ef59d27f7dd992763679e63d75550ccb5b98cb5e670a4d888daa968b96bdfffbe9d8867f93f6953049b92331ca77196061a559e3fd411baf4eabacebc1188ed23f1a10617bffd075f030f3df63189315947f0eb8ddbee8fc65df565411c6da14c8c4c83bc79c0e49e34cad2cd1db2f12159c25d7a05d6332a893860f96be731f011db916832ae99936a6391aca640f6292682afa09bb68d621a4ca4d92d5cf37780867b79e986978e6e12d98a7cdf494cd8b4adadb67a2cd8cf11850c7129d81b755feadf5873c7152726cb5a1b63e5fd46929d4e5f7112a54148ce8ed231ef7ee827a70b339b71643359f91d3d63ff377b9453d1541bef875ec97d42a33c8fd3bfdcba59808e484c3725a7976dd5a051c130a8bb3978e41be3729e675c8e5c810223c511091805fcee340a90e2323934e65876ea4661f5fb5666ab639060470a012b5609acb02c6d956410226a0257b7bcd70de94de06751b4be55e21f3e1ce2e8da47b8070fd404495338b3e140ef53f127961134f0f3ec2ca2528e78243530f3f45dad03979c74f1593f4a344b8584751f7ba8d1736c1afec1a6a63ddb35bf7243cd60aae30e13b7262ad98a39eb30628c72daa4e3b38302b8c82ef81208757465377bf6d62622e24dedbf2777f3e58b48db2c8304bfe009ba6ede1a8ba44c29b5dc4ef5cf562e3d1be712b2a5d2e0c8889823dd3e584c5ce54eecb8d6f90ef027bdf093ab4af330e223e412f960befd040c8ab6814ef0648d26b1f8b371c1b89efe0e80bcbbf1ef9d0ab85d928886fb4fe9b1437648a356a5957f9555dccfba8558402b6cd6e39935061d1b97990fc16e74207acc3a7f5d3fcf82f169714d44e4dedb827553dee01895bb42dbf3c66f9ec0c86cef88aebda20c9493e0ff7cec6920c58a97f58f7e6fbf0a000e3a5f86823431cebe8c873fc00540d3216f87357b373b95d8c27f1a3cc7d82f7f348db05dd1a94f2ab96c091c6747473b86678cf638fcab9981f84dd585d5e1f9335247c1df4d523a00bf5b53474996697815b12ca11dcb1c982a439b57052f00a4daced96667f57321706ae1e5047fa61d636733f281ba64bcc65f366fbbcc0213d1b39dd5746ab0840a04b5fe950deb14d60ee7d364fe7d9666172fe74225deb0c85455dd4d7f93620d4aae1bdcea3d0160be925b2d4cc4da7bfd4fb2d2e3848d48640e56ac6c1af435ad1687b9499b6b48ec7bb7f4aeb30861a504d73d68a1bb427ded900854768137418e8ff2499f6cf5fa34bfc9d062dc76d2c842fed6cd15e5c55343672780934bf619c34f6a47184b7aec8be0e1eb2c11eb4ff26f532ae92c6e3364751c0d3a873d702ed7063c621d580815e8b9233ef2bf31d05888368f779f13176ded9f75be9aa063fe0a173a3756957ee2e4eeaf02189a9d7b952bedfd352cd58281273796fbea3194e064b0172e9c3a115b0396d8a695cb6f4e5ae68fefea0ea7656df7bf7f176557ddc4878836fb09cc4a90e36657e275261d01d0901eea045669be6d9010860df1ddda2aea7e20a4c30cd5c1af1921c0de72cd2dd9f946c6285ba50137514c3c7ba9dc838d70220efa57b70e2527c0fa9aa2aa5a685ce8f66e75fda37cfedbc6cff0da6373d16bfc10c5006870c44c36ed84c2165835d3f5f3301916231c7847d854b39cd07b2da37ed40e642c810c26eee6f356d9a9ef0cf6ad2c6a8951bad2e3d8c4682e013d0ee6ea6fdc2aafc32b61b2fa02c1bc18c072c841c1fca4cbc6643987a36bd0bfe891f5e32ef41e59aa640c4466b0b98ad73d917165ded22deb70ad04a313786c687b5b53a641c3b3b2510414e270750045893c047f9ff50ddd02aac4c2637618d6ba40e7664594f4fd47511126cf5a16485c065b504eb99f3c0b8f951781cccff7df7301e8a13b778b3cf272a4f9b3e4989a463e563c80fe3630849020851dfbc8809d186b506dc107f87dbdae471b459669aadbc102eb16660885c7806950304df4ec0c63caacd61decaea192c7d9aeb97bb4370db32ee029211a9632c4fa90f142b81a951362df4b2b6ce20bf0ded1da0f99d844114308b5708a524c334551e3bbb9b59e0f8e38e83b959416e61b9135536d7ba71da92fc564f11ffffd066bd2a0e594b8a4b4e7caad315f7d78cf24270012892f150de1a914ab148fe1ad456bb918bd93512ec48d3eab86210156dcd1847895dad3c1e29ac89d76324a788ae8feac7af72ec1d56665493a3c61868d86c449c695f0e5f8f2f75e8b487d64c8f93d4ab55d68d9570ac1277d825cbe92427906aa98d49b7d0c6b91b299d385fdf5e39ddd16fcc25c6d749b6b10006f2ca33dfe84d7da77d328d5ccf545e5422511e10a9e4218f5503c830a56579f436486b7b349ac8450bad7ebc6c99c10e87e71b64175e616d4efbeabee48602c1bb0b95ce7c941f65f9f4af507f06f7c12ddcc21c6980d6bd23da3682ad4ca992c4bc059b96d228cdb4508e9160917e85207b20a63c5ec6b69d00d4a37177835d0fc6f12c9fbc7c52cfcc01f50ce2fe8a662a30b1e86b5b01134c0901801ee29c0ba4c08d57346e50c01b8660313a4223e65c3bbe444b07aa6ed444dc2a047ee63390db1307e679bfa98399fececa61d216f2f7ca778bab44a905cff3bc54c02083bf68aaea0942f86c4d7b7d5da90fab9170dadccacfc6c885dde108084330ed3db7731e81d7d0c0aaf5f08495dde861945d6e42554ca6cdf651a79f6e3c4affb9a81183c5aed0ba8316bcc1821e8245f4b4409b99bfad7fbebe7da6e7bb34ff58118b7f4a7b277151b20333c0ecd7e27e44146754319bfc75797b8b2b6477ab1a947770d97aae8724846392fab3e2ac97a40ac661d37df62f931a78ab8c0e1970b73664161790b5b92f127e069ec62c6d23f273d6f0f2a9478182d015cbf0eba70723cd35297f8b8d6b54ae25445338ba465f5be6382c52df43d4dfa19f9cfc373c921379b62599a6c52456dc29d4e5a45e9f355e9132c83b5456aef6a656531487f4205d69dc8a5e3a50813bba6e95763f51f4831f1b2f413f3733df6dbe7d78a9b8633a780be4f13266b86b2ceab99ccca13acef3c3ed16114984285cf5513900a10aabb45a055d26c69054f612968e4c7cbcd89c3b652b2f28339aa7ea6c6a1b44ab4526086450857898d084f493dfb64b6950ba484c3829fbbae4c0f3caacb223fdb4d2d9182e03d54bdf89b899fc38a42054fa09048bedb509f874a819f5031f3e61291888a3ae4f86116c9b95008c1c4ec27885dfb0a3edf605095f823803f26e07f556ec9df6d202d60d8d1ec86a238c4d0be7a366c3ed02fbcfd618f4c0e2f62e0f05e1a26dd535701f25bc7758e2cf71406dc39a7b6896cd5f87e4ab958a3ef1dbe402953d4a6291f430bc7e4538dc8cb86af0d7673bd09f1e56793937cca928f270dc4ac79f696e2191a4dab468fdaf41237ab9360e90bcea121e4a77e0a82148b36d71b00f184e892e0c4331cb199657f9040a2c1983e414169556f7f666c51b95a8b3a6ac85dda9537cdc44f80f7a0bef8e41318d80dc0172314b52d5cc40217af24229ad9198cd2287271af478495aa0cf6ad6a344872a8972420dbc6ace24b58c1a47ae38277ab99ccd369eb9fe0fa9d64620543642466cf3a68b0b66c9e9e9d791b4d6ade3ddebdec64d6a47a0a3f2cc661981fd664eb8a8b23fdbfd07fc930c28c955e8b6de7c6ebcfe8743c9ab063474bce680c17f399574aebcf8e702f526f2acf96f34938cf4089d09602fe4852b84180d602e81e0d8c3a1136e060b44f75b2c166114f35711c09993b3e155444f201ea740090a1ec8e06dc8e2b3d4dbc940de8cebba91cfb77ce9ac3f3a5310efc2c85f06bfa4dd43933752288272e1583e5bad553d52a98dd5a7ec7a86e14ad6e7ebda8cf39b26cc2695a8328886f0e1c0a8eaf9adc6ba0efeec8ca3c0040f91048cadd5ed8d1f5c88c925a02da460fdf63166f73b99c118bfbeca95070a8ae1bc437b49df12e624b812e1e4e00773f95bbfb924bb37da4caaf1f45c21113621008c6fbb6ed6a79790e94a1e1a79bc20cf3b6461861fe8b4e157602ff710001ef9ddd24d5c5ef77171dc3de86de233a9e2c443f7ed5c14392191fd7e716de1a6c9e0a2ff789415c4f7fb0c105685d02221561ae46dbca0a842e72e617aedafaabb492e1230eb0b4bd2a28fc2c3e636e6bdf55418602ec69520c33c392221977545a874594b41767a4d06289d1a1e55a52c0c2bf0faef615b88cb14dee1ed63b8c07a2b4d7493cce3c4a151156cf6bd959e865448ae844001818e925774ab01a917ce39a6e3c0e50586de95aeeb7371814113a5fb5e1b9a638e53e2bbf726a86b2a0fb44a0b512f170fb6258fb09cb23e8769c959f2338ec368b1225cf0cf95b52be93f95262d68259e7fbe347e9b04784bad1d0789915eceb285619379ba4926f67380ec8b0f912ac29dc22f54ad9d1b66a815fac716fbc5a710953cf816b87aca37fa853e5a50bbc42df8c6685b44725aa08e85dc6372db116142acb44851363ca3538033256452e81ee4355d0df9d7741031e4f0ac59c84a5ae6596dc91baba3a375159799c33b44ddbc243c17478a213f17a8edd7367e18566658819f4ad9be3a6c5972dbc724fc9b3a1aea25e4bee4d6dc4041cba58c7c5855326ab046ddb345c75e52cc4d216e4970452c4f754188a4baf438b27761ef321dcf02fc623449a119649f3b5e2d9be07b642ed97fe6c6d865f19db5de04bffc30ab71fb729a2961f5bcf519ffb45811e4aae3e0b1555e15e2ed5ce03b67112b237e388d2d0804f8820a95a8eee697d8258e37d9b83f575d6abb864c", 0x1000, 0x40, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x15, 0x80005, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, 0xfffffffffffffffd, 0xa) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x60028080}, 0x4880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x1}, 0x8) ioperm(0x1, 0xa39c, 0x6e3) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f0000000180)) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x0) r6 = getpgrp(0x0) prlimit64(r6, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000000)=r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000500)=0xda9, 0x4) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3, 0x202000) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x26) 20:41:50 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) [ 254.198265] audit: type=1401 audit(1569098509.845:5935): op=fscreate invalid_context="r" [ 254.333081] audit: type=1400 audit(1569098509.875:5936): avc: denied { map } for pid=14020 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.537389] audit: type=1400 audit(1569098509.875:5937): avc: denied { map } for pid=14020 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeaec, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) getpgid(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x6, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40f, 0x7ff}, 0x20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x12000018d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 254.590189] audit: type=1400 audit(1569098509.885:5938): avc: denied { map } for pid=14021 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:51 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24, 0x20000000000, @ipv4={[], [], @loopback}}, 0x1c) ioctl$KDDELIO(r4, 0x4b35, 0xff) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010f937fd35869201548793b7eaf51c70a2ef288e439ab772c60ea8e0fb0102853e2700ed5d83f3fa605ca48a1ebc0cecb4b4069ccb1acceb96bd7a558a4a2002ce71a8f73ae97cfdf5208eb8565b1bb2298df90b25da33386d0186e880000d50cb2ab68a32860f8921aabd63d352e18184b0de954b58a766a372e487c7749a99c9dad7a7ee373c68108837ff239cf8e980c538a6c73f7cb469a0500000040e7619cf5862cfdfba7825511521771adb961b0b249ba22437fe3513bb0efd84292094ad88b1be5f90b4e5d8074a2daf1479d5d79fe54aad208eb6de204d7f625e38429106a5160aeccf7f4530d38a9"], 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 20:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x200, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=ANY=[@ANYRES32=r8, @ANYRES32=r6, @ANYBLOB="dae4350337a418fa65fa4a5c27258b1fad20225cbda0810b496b8f4b8ca49586f9c4039e607ddcd459caff713ba58398ba53dd9ab0dfda9e13bb74adf6478ec9d7ae40cfffd2ee49bcd21d84af544bf861aee94c3d835f80fc3448194c8705f560c98ab1c654c1e012de4e3417f455aaf74505eb229d6b03fdd1d7243707a86c4b1adfbc47df9bc8bf7c01e192e73ba23dd3ce309f553f4f70b414131056658864a1cac7ba04f4fcd460c04794f72e5d391cc8340c4e24146ade6a9a6f066522fe0942e75aff534e354b0d67d0f162aa0e837f8ff240f0c5fa56e975f9e617ba0610c075fbffb8d340f40fc46e11a029c4be19de27bc622fd8208a369de24055e1c93a60661da93a6eea6a965a3a189cc032c19363299e569a48425dfc086357caf2573ca5ca1910f56afc68954e1182c597745454e9b2ce0a8ecc52f3590488e9e0d5ef945eac309e89daff8882d53c1fea4f728b25e5dfac6ee19c4a83cafc49bcecdf15207fd0db8dca3794b10993c1e986f8b0d3e7736508917f11faae290e3bfc99ae969c46db495c61fcdcf84e08c78e6f09e4248475ba47ba020380c71e35e666e4c37a770baf50d045ed0273cea2c4fa2a1e408b850cc0f0f8217e009c4ecba198b6ac02f85cbc8e8681590567f30f301cf2dadf505eee765cd985b0970ec39efe242b5e87cc6873285d309564a05a1566c30953abf3847debeb133cfedc8ccf881f7a289b6b9f417f27a646efa72b27b6d960ba9c85cccdec8d370b7087a7950f001ecebfc2d1e4cd893ff6d56ec20d441ce28cdac6e3e4b1614d7b67bcbafa42d7bb3b670a74fd155a9c0b394cb06d485f10c9525640ae08f2e0b02155ed8617a3204bdaf7cb09c2d6a3781c6c19aa80972cc83c6ad856dc2a370358c488e6758da7413d6579cc249592687cebd6ac798834b00250f752a98ba5cffd48968e41f72de056923ff60f4efbe175088124ea444476ab53c89c584ae3633d58548a4fecff5269d341d7e54dcb7546a23aee3f03baaad3cf81f4952feea52047b05610b7ba995b5240815e977cc284663f62f33d749b129ce079ca8de595372f6715195bbfdeb46c3a19741a484d58c710981ead33e50606050f47e549a550318f862709279605aaed9dbe4e37468eef179ad6ffc51924a937cacae544450695e4bd0cfcef2280ea8b51f5518a1139809ae1b6a506945cf14012df55b07ed573ac178af29a7eb3bded9be9218fa0e2e2e851b0b5faba931c54c711262e6e6b74a8be7499a7223339d26ea4eeadfd9bcc19ddd0285cb2cf0ab76d26281d7c4951db6b0a25b8d339dd507fd57ec7c4b94cbb22b327d7da4f382f897ad94a449e62e7964569142003758b5d4e62dea44dc450055d3760645afb5352d29476d9b1423be884dc4a95f430317dd08e7df66cafb7b93a343b3054a30c4284de5e9af86bcc23266db57f4a636d2667cc01b438fb2a923459e645ea745d323af21ae59c2468a84fcbaf2b41c3948b90a1eab1995f62ab7802e877f4f421497744ffcf55518d15bf015d4de68d1c6027fb7ba9e561ab4a8016509b160567763d098e88edc550230031cda200fc32c03a869c9f25009a63f0ebac3704808ad928212cff288a77f751ce84ba7d65012250501c03dc2d81eddb572581e9171d84cff26914ba55c75bb48c63c3bc4407ccc8c23456c8fabf24ca1bef0b297a8c5872b52fe919a7d3d2c6d472b1d11a41f2601d5167b0b70c672d7132518bdccc678786663669d5aac69305789ecad4c877e864fcf3c587efb470b98c4ce6eb82da08755d7a3f033df9b1681592c3939a1b907fc0d4a3798fb7676be361d21300c5714a303f0c8d857a7f33ac50192b4b428006676187d612a8ac097683fbc2b82aba7e460bf949b67362339c44c935757fe1f307843594b38053339c70eac606e6ed0d91b2d84d77c4a540f40408501edc918656e74ffe5e6fd13416d4a8050b7aa5832cecd1b487c26c1881b1e2f11d49286068baee3f244ef716e8a964b530cc0895962399c0ea8ee9cb7aa66c746813d65a03a29554377e00bb21c0b4fd56e722784009c975124a16659aa3c817167679015611cb02f88388c18e06ce26e152188e8bbcdb59768100d594668a5d4a71553484010283b27beeefb748a88242efa006e14645a1f2f9da298dc62a366a5859d03a17c6fb25f120884364caf21d14f5dbc45e368a10d5207c8be7d75d704e284fef7d035d92e3b1df97074c6c7e1ed6f7e018a3c3be9784f69f6ab32c4088b83875b3bab003f1a89d63f0e8d677fa5e3f8dffef02b7daed08b3e7d357ed6db3efc2caae03e0ab1e8c85df78658359cfab6bf20bb8a6ad3a806058983c919c1b9035c54c3460ffc4559076a6033b948d282fbd0c7b55e34f5464ce36811558c8833e7c84440a6ba4396690acd3eba51c64e3f168e67837afce5d21bce7bd906dbe18660a64d80235c29d9e2352f13e97a6017e9c43fa49520d7b0c6cd04932a3349167e95d4651d826577d7da8e21963be493e56cadf660752b2738db04e0ab1d45caa4104c5bd15c935b741b68fdd0e88b954be99ceebc5923a147e0ce47d314743751642f23e4753ce16c3a3c5f8d48e865952ad2425e82a7d62dc15e46782d3eaa6a092772f5110438655360649fe15b2b5b6f8a9b459bd30268483f1087a1e1430787fb91f45d16985fbd31d5eb8e42ecf57337d5fdecadd9f0bc4a70460360df3c91e6052b7b1045b1a50664c1a619b2f0f02a7c233619a5aab1c821c8894ac6451c0fca817ecc44e943d6803665a3617c9fb09b0ac993e6ee1cbb07c2b734b32efc655496bc6a30526c86163149aabe91b9127441bb7747f90419b1a9eff60efbdc091f1603ab6e0c19c9c51c73a572a27d4eb301c52cdc3f1e6bbb8746761df938e48e02128136771e4977182f2de261f534edb23b06cfdce572c09de65998556b61c56ac5499083b605ffc0bbd031fcf8cc3f213dbb958740d141b2d588f89dc05291315a07326e41e04846d641a2f47938c5259ded66dbcc08f5f1a382d79b0dbe9ca3c9c22fb19a197e7e43e7d4abb8854d99cd0b840e36c2245ada761312ce9172e3e76d2290b8ae27efb414fb0b687b5e449561bb7885bd91e84901556df12f34f60975182302316e05c15939b66099aeab0cad498a682ab1cf22824e41aa9a6273d3278b6d364257f28976657eb967490cacb1e3b41b8647cf34a60f71e7b91eb9aab2e1a83cbd62942cdbd6d6b12a3e146c408ed61d6f465d506b6dc6f3240906a83e37997dc8cd81d5759c9c50bc5f7ae7e4acf4e2e7505309b59e98bf856849ec14f9050c095c4afe0e335c951006f63286005d9849203319d24ed7c15de9c196b583701562777da7796e653bb6b3066c81300d63328b559c90e5b340d51a21b8e9518234c9d9de8d48deb127ec7ae5d77b1a007fe1fc92e27b4938dadc69c2d6ae77ce4a964f7d43401b4df510fff59bcd8ae3eeff16551e6e7f0422eb607f58cdc70ee8ea4d7343745cb4f89c64d0d91bed606222c90ff70460b1b1f29dfbc1a50cf6cc4e0630020f77b18970985f21ad1837b7b6885b5358b2f754ce92b41ce27398ca8047fde8f796ff9c53ec54d3405da3605e75ebdee310e2d68bbbacd0a139d2bc9da5bbf0b1d7fd778e2ec29a8f1c4454758b84b698a48901b5531be51847198b091899fdb85747bb23c713c1240e0d1ecda34c410cfa1f65b4360a91a0921a275d65a3d88c74bc26846faeee72e491dbc0f9bdf3c562a749b9b8d59792f84e46da4aba837f02dae83e97452888b636f50557c028159e4a22fd57402f680ed0166fb2a863246832050a0da77e7c35b89f8c5925063bdddb9086424a0cce2bccc42745ec96b162f83cf8010e5ccf999317deebe1061b0f6a6385303ea2f8cd8779d0910cf7cba02946ff9c5b0755b333b8e0a8e0b615224652fc647fbc443dc0d5df964c705e541b62b3132815d86af9465c6880ff3e65982ed159f5c9eb736fe4de64474508a9817c7526c85a1a2ba1fd6e5cc83e3f037297e9f1f1fa15fc5286ac6804fb1c075df04ac20fddc8dc529fc2d85d3ffd2a3f00c9ed71c6b2dc3aba7151c01817d3bb49a3c8925b1076af896dbab61f364377e03f8b07ed161c526a9942cf238051b353a934a0ca3497eb35973d44701217b2504088735a218dc230514045ce6b72335a39e399d63fc5972946a2cc8ab1fc399feecba45d01ec5b2b0709f09e74a11992538cbedb4ccb8f0f5f8cd28d8c74b3cd5719c9e7ae41de5ce1bd6939d4dc3746ee7b07b9cd093d796673737840f47af5a0b263097f13fdda085dec20c153175752f1f04d37281ccffc34b4baef628706d3326bf5ece753e393cfbc055bf35e2493b22301b74bd582adee5b4ba5ca5b841a70f86d5710e7eff3ae6ed7b5f09ce3203923af025da4191f07cb5dae036c1c92feeef2516196e2d7b0c144d6fcc692fd1eb0b224664c99306d20b338faaa36f550a94394f3234d2f19ab67e733caf61ef21596f95a60c7e62e0967c8195378b6c519c9014e12e45e313afcc769c2e627545997682eac8fe39d9142c87ae7e79034853a6849ecf48eea7b590f7e22cdff8dba1731a3c81c14c4fdb5f11bfad35b292441c39b02694a1a005180575ce2549c4242ade536e3b4b1e58ec82f0f24ae2eaa7fb89d1fad2c1ee697e0730985035830ef4f37a37a233d64280eacf39da9ad0ebe6903fc4405d8db761de7af7f17d18f2b9f8fff22df84d5d704b666d364d2652bcf3ec5b623aae626ebcf115b1065884e208ad9d888d46473f9fc539947aff567dcd33383bf5b7819b1c9762f2fcb14b76d4ab7e34b68b00faa6f1ba7ece2e8ac35844b1b0d77a2396cca772f6dbdaab37f36e091a9f757ea7b59dbb4e800ec3b835be10d2ffb19157f2609ae3ac6a2e29563ddd5bcab713826f66a8cc3a92b0c73a2d92de1a3b5a91673b48bb0229fa5b107d35aaf34f9a1ac775e5249077ad023940e516ee3f87e17b47f9407fbf358e9aec0a9969e8a226942b7ad7ad7f663d060259823fa7041010b8939183804da354fc6564ff89998942a12e850b7a532cb9a52ba8423cbd8c9183f472a68784b79f8034bc0d86657ead1b4f688e1c93d6d6ddce0e048bebaa33c0d455e6c8c22250ca83c399723272b66c4c21d837f07521e64e236750535d70153a69b47fd2c9ff9932fc86416678c38d049519bb0f1aeb13e4bb3076e0bf30883bf5a1ff4aff80b16e90958b35803b84e81a0562af1d46726e44008cf0ddb084d0bfe1bbffe993774f014fb58c728db42ac9d19b8f4543c46b5967df04824ed8967ab745b4f62b04c198b0266fea3c0aab9dc59762498e454f2744aace0e5776d6d546e9e743a945bf47f684bc0877b2d266921c504a6fc932edad19b418c2c28ef01c46f6e827cf00925c54d38cbe8f3197d9d626d2422444540cb519906c6e802760aced6d683b6777f71d9cce4b3eb9a605eba3bd68c615d65d129f6bf47b41982db346712a4419192c5d786d9b260ab73f8ec34cf44b9d44b103f03aa24ebd81a4e62ce3f0598881f9a9d03d2caaf0d4399f666308c3da90893da245f2bb7f82ae0b740719de40dd098de72c259dbe881bf3bc3eebdc13a93ef8faf2725135ef738945b8cae3fbfc8a48cc8fa2e9194abe3738cc1cccb245b9d151a909f0a7267a1c1263f0c2f922e467daaa74095765a941090d3addb49812d4bc3b92af01877771ce56b8985fef9cc25183ab13c557e409a21c01b918bef988dbae6911"], 0x3}}, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r10, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r11, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r12}) r13 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000003c0)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000400)=r14) write$P9_RMKDIR(r13, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r13, 0x4, 0x6100) r15 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r13, r15, 0x0, 0x5) fallocate(r13, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r12, r16}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x3, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0xffffffffffffff61, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}, {0x6, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 254.731953] audit: type=1400 audit(1569098509.895:5939): avc: denied { map } for pid=14020 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:51 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)='6', 0xfffffffffffffeae) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0x1, 0xc, [0x0, 0x2, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r3, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "e9a03740fbd6791d2927dbfea9ec7ebfe6315c25bf0dcbe67c28887d4fb1f6b0e5b19b9461e596562ebdc9e92ed0ed9bf699794dde68b8a6be0be10409ce9c77b4063d403c34b09d8ef3c036c4899c683a3de80b214b73a09673e1bd9f7689fc9d8890ff04b16eec4fc4f0ff609b8b9855b3b04fbc01d550a95d41a17cd2d976f1b3c628cc0d1e92696483da23c9d3ac77f8974a540c145236d28cee782cb21e4e54dca706715cf484bdbed356d9753b65fa524bb8806bb9dba06b4c928cec39195566d37d8d161ea4dae7e481177e2bd4d3801711beb034915a16378345077c930564848e145d80766f9e67881145c1"}, 0x100) 20:41:51 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) [ 254.903346] audit: type=1400 audit(1569098509.905:5940): avc: denied { map } for pid=14026 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x18, 0x88, 0x0, @dev, @mcast2, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff80000001}}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x2) syz_emit_ethernet(0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="120064d5ecac0180c2000003910039008100360008004a05012e0066000007dd9078e0000001ac1414bb00831308e0000001ac1e0001ffffffffac1e0001862a0000001b5ae02b5756497ae20f5bb1090500092fbcf997d5c70a0e0ec63fd7d6db3a54d4a3196cd206f0d5b9832a79389f372c769e00000ea8fd23ff3e0fc836a32a", @ANYRES64=0x0, @ANYRES32=0x41424344, @ANYBLOB="e00200c0907804ca040a06f88abcb5e72a79fe04f989131221b13f0fe60bdfcd1ea4099da704b9db0303ff00ab269715cf0a25eb4499363fcd4ec33dac7a0844ccd1b610bdd7674cfa9e72d9d646db386c6fde09c3ed2af6d77fd93f8aaa73076d5754add6108d6e5f867ee67f9e14a7dc1c1a646d9625c98841b807b52b7a2f87ee89d9cd426615ecc897e06eab6d979f5ac07f9f76000b6bc59f7362738f0784f3d56ea8cbd57183ff1070cea782079be2503897ca089cb051"], &(0x7f00000001c0)={0x0, 0x2, [0x16a, 0x53d, 0xe9f, 0xc80]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$ax25(r1, &(0x7f0000000200)={{0x3, @netrom}, [@netrom, @bcast, @remote, @rose, @bcast, @null, @null, @null]}, &(0x7f0000000280)=0x48, 0x9fb5afc5db82cc55) accept$ax25(r2, &(0x7f00000002c0)={{0x3, @bcast}, [@default, @bcast, @remote, @default, @remote, @bcast, @rose, @null]}, &(0x7f00000003c0)=0x48) 20:41:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="66d50400a05b51191b364c7e8100", 0xe, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f00000000c0)=0xffffffffffffffff) 20:41:51 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x190800, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x100000001, "f58d8150836980a712e5b0a3918cb47008f2e5c24833aae6f8a7c214cb8effff", 0x2, 0x1}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffffff, @ipv4={[], [], @empty}, 0x4}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x9, 0x8, 0x20, 0x200, r1}, &(0x7f00000001c0)=0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x430600, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000240)) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000280)=""/44, &(0x7f00000002c0)=0x2c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000340)={0x14, 0x8}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000380)={0x0, {0x2, 0x6, 0x10000, 0xffffffff}}) r4 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) ioctl(r4, 0x80000001, &(0x7f0000000400)="f40070463b74af1ed31cd17f08e138a830971b4067154d312dea2ce9a76267b39539a0384daf54829562d6b926365914af5be5390adde82ec37561d813f0c888c23dda6632607cb096c7ed30ae54c5a5e761c4e0df834e2ad854902af440d7118fd78c49deec92af4d4733f0565a9d2a22563d8d9d940e64c579630c336b824f274810bc9163df91c89842a19db08455c1209ce42177b49abdf8e00a200a4a58cfb0ddf9888371474182ecebcde3") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$getregset(0x4204, r5, 0x9b53ba0b798abd5f, &(0x7f00000005c0)={&(0x7f0000000500)=""/181, 0xb5}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x80, 0x3, 0x0, 0x4}, {0x6, 0x5, 0x8, 0xffffffffc1bbde50}, {0x3c0, 0x7, 0x1ff}, {0x8c, 0x6, 0xcd, 0x8}, {0x280000000000000, 0x8001, 0x2, 0xfffffffffffffff8}]}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000680)=0x3) io_setup(0x8, &(0x7f00000006c0)=0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x60) r9 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000009c0)={0x28, 0x0, 0x2711}, 0x10, 0x800) io_submit(r6, 0x3, &(0x7f0000000b00)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4ac, r3, &(0x7f0000000700)="7504e6e337079af71c2ed59e0e6cfe685aab66a4dbc98474c0da453d0707e11e2a497f6db75f255566166947cf0a24881f62decd843d7835e2ea144816dc5fed9545b1cbad009a39ac32a80ce776908a553b5d0528ae59308336dcaa1fb560dbd8569a37ba30a27478fca31fe1944f0024eb4f6b35791497c92d15454cf00675368a6cc67255102f8ce8f6994158aa96", 0x90, 0x400, 0x0, 0x3, r7}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0xaa4, r0, &(0x7f0000000840)="2b4f2bed2baf45b30fd74309f135710e4871328ed14d59000d2b1379ac576a017008d0a58968bd2ede4e4c1bffcff3540170a84f961f52267fc7aa75569277c33b572555ca73db906a19335fd1a2da351b3f9e0435f431dea732d01020affd5ecfc40f3e46baadbddd40c87b94f0bacdd58aa0224011be07590df5cf9073151deed8a721353c8505cff9a6bbb4ebccfa88d1760df7bbe23bc01e065cd7f5da10bdc2809930547c1d0588a5391905b4ceae5832e8ac53f5ea3d1b139bc7640ef7c724eb2f9d25b3e0b5b4e7aed717c41c1fef35e130117e29d14864a77c751b", 0xdf, 0x9, 0x0, 0x2, r8}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x80000000, r9, &(0x7f0000000a00)="c489a47ae9b1d4d4082f211aae87736e4e00cce7cf4b18bdc325bf4570086e386bc49f2aa0ab5b4a7672dc8ef9a72baa38606392da750abf064d89f2dbb7ec40fb090a577f5b3a9c9d7362626a4705e43099a6d8240e2210ed172511065693cc3258f37a055665fe886fafebbe3febff7841d35ddf891789cb1c5d4b40b4b05fdb0171c604298831e722a3550ef7cf1108e65cd1ec9799ae2783aa636ebd8dc58f13eb6039c9cb7d3f69abd273c1", 0xae, 0x9, 0x0, 0x1, r4}]) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000b40)={0x0, 0x0, [], @raw_data=[0x2, 0x3, 0x6, 0xa700, 0x4, 0x80800000, 0x9, 0xd267, 0x8001, 0x87d, 0x7, 0x9f, 0x8, 0x6, 0x5, 0xfff, 0x1, 0xfffffffffffffffe, 0x33, 0x1cb, 0x80, 0x7ff, 0x3, 0x6, 0x101, 0x4b, 0xa584, 0x0, 0x100, 0x6, 0x836, 0x80]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000c00)=@assoc_value={0x0}, &(0x7f0000000c40)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000c80)={r10, 0x8}, 0x8) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000d40)={0x9f0000, 0x4, 0x8, [], &(0x7f0000000d00)={0x990a64, 0x1, [], @p_u16=&(0x7f0000000cc0)=0x20}}) recvmsg(r3, &(0x7f00000013c0)={&(0x7f0000000e80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f00)=""/149, 0x95}, {&(0x7f0000000fc0)=""/55, 0x37}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001080)=""/243, 0xf3}, {&(0x7f0000001180)=""/65, 0x41}, {&(0x7f0000001200)=""/40, 0x28}, {&(0x7f0000001240)=""/50, 0x32}], 0x7, &(0x7f0000001300)=""/151, 0x97}, 0x4012) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000001400)={@mcast1, 0x74, r11}) prlimit64(r5, 0x7, &(0x7f0000001440)={0x2, 0x6372}, &(0x7f0000001480)) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r12, 0x0, 0x1, &(0x7f0000001500), 0x4) 20:41:51 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x140, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff00000001, 0x5, 0x1d, 0x6, 0x3, 0x5, 0x15, 0x8, 0x35, 0x40, 0x9d, 0x615f, 0x3, 0x38, 0x1, 0xfffffffffffffffc, 0x1, 0x636}, [{0x5, 0x4c5, 0xffffffff, 0x20, 0x6, 0x5, 0x5, 0x1}, {0x6474e551, 0x56, 0x2, 0x1, 0x400, 0x7, 0x1, 0x401}], "5f5ce8e7c79cf773e497e9063e3bdfa2416c1cb36439c9f8788ce82868c874cbac2dbba6baf513078fcf201465637418e6cce5d8dcf44116a28d0b7a98b5a9ed0a0a794ebb7ed5e707586fec73bd572bdd7f99c1b6c1eed3fb1dce0e5d47cd26dd8542b345f01ce1621db3708d8446f7ccc3399d5e0153bc871f23d73b0c728eb1d4d942c92b737627405bf5d1ec94d23ccfc9df0b3a2ef51ce631f6ad7789e5a880fe00e981e54ed3f140112d71982a475a0f8b009d50cc4c7dbe06fea09ba0b7dd53c6a8d88fa72cbb00e4080749f323667dde32234989eaea474c34021d2f2cd595e4", [[], [], []]}, 0x494) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000000c0)={0x8, 0x0, [{0x389e062d3eedf178, 0xfffffffffffffff7, 0x5, 0x6, 0xc02, 0x9, 0xfffffffffffffffd}, {0xa8ce7e7348f63d56, 0x3, 0x0, 0x2, 0xb0, 0x9, 0x3}, {0xd, 0x3f, 0x2, 0x1000, 0x16, 0x400, 0x5}, {0xc0000001, 0x400, 0x5, 0x2, 0x6, 0x1, 0x3}, {0x80000001, 0x5, 0x6, 0x6, 0x101, 0x9, 0x5}, {0x80000008, 0x3, 0x4, 0x1f, 0x101, 0x6, 0x99}, {0x0, 0xff, 0x1, 0x493b, 0x2, 0x2, 0x4}, {0x0, 0xd5d3, 0x1, 0x0, 0x3ff, 0x2, 0x3}]}) syz_init_net_socket$ax25(0x3, 0x3, 0x19e) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffeb9) setuid(r5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) syz_init_net_socket$ax25(0x3, 0x5, 0xca) [ 255.318822] device bridge_slave_1 left promiscuous mode [ 255.366329] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.475192] device bridge_slave_0 left promiscuous mode [ 255.494710] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.712872] device hsr_slave_1 left promiscuous mode [ 255.766392] device hsr_slave_0 left promiscuous mode [ 255.824858] team0 (unregistering): Port device team_slave_1 removed [ 255.849737] team0 (unregistering): Port device team_slave_0 removed [ 255.878790] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 255.937146] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 256.056301] bond0 (unregistering): Released all slaves [ 257.970906] IPVS: ftp: loaded support on port[0] = 21 [ 258.754399] chnl_net:caif_netlink_parms(): no params data found [ 258.769976] kauditd_printk_skb: 57 callbacks suppressed [ 258.769983] audit: type=1400 audit(1569098515.075:5998): avc: denied { map } for pid=14105 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 258.813337] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.819754] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.826899] device bridge_slave_0 entered promiscuous mode [ 258.833667] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.840277] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.847119] device bridge_slave_1 entered promiscuous mode [ 258.864159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.872936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.888452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.895650] team0: Port device team_slave_0 added [ 258.901175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.908158] team0: Port device team_slave_1 added [ 258.913572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.920859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.982188] device hsr_slave_0 entered promiscuous mode [ 259.050451] device hsr_slave_1 entered promiscuous mode [ 259.090714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.098501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.110627] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.116994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.123632] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.130278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.156507] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 259.162973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.170880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.178762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.186148] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.193219] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.203244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.209316] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.217587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.225501] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.231887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.241420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.248961] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.255351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.271232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.278787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.286828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.297834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.308393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.318554] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.325147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.333519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.341113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.351339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.362761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.372845] audit: type=1400 audit(1569098515.685:5999): avc: denied { map } for pid=14106 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.395336] audit: type=1400 audit(1569098515.695:6000): avc: denied { map } for pid=14107 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.418881] audit: type=1400 audit(1569098515.705:6001): avc: denied { map } for pid=14108 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.441614] audit: type=1400 audit(1569098515.715:6002): avc: denied { map } for pid=14109 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.672807] audit: type=1400 audit(1569098515.985:6003): avc: denied { map } for pid=14110 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.740710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.212633] audit: type=1400 audit(1569098516.525:6004): avc: denied { map } for pid=14111 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 260.664967] audit: type=1400 audit(1569098516.975:6005): avc: denied { map } for pid=14112 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 260.705347] audit: type=1400 audit(1569098516.995:6006): avc: denied { map } for pid=14112 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 260.754726] audit: type=1400 audit(1569098517.065:6007): avc: denied { map } for pid=14113 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:41:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x10001, 0x4}, 0x2ea) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x81, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x42f3c9211a84a7ff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) 20:41:57 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x49e) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r7, &(0x7f0000000080)={0xfffffffffffffd13}, 0x14) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r6, r9}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, 'cmdline\x00'}}, {@hash='hash'}, {@fowner_gt={'fowner>', r9}}]}}) 20:41:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeaec, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) getpgid(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x6, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40f, 0x7ff}, 0x20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x12000018d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:41:57 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x1, [0x7fffffff]}, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$llc(r2, 0x0, &(0x7f0000000100), 0x80000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r5 = getuid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r4, r5, 0xee01}, 0xc) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) 20:41:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="85b652ccf9d215ceef5a4d53610600"], 0x1) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x4e21, 0x6, @rand_addr="d1b6c7954c965b5aeda2707c9669128b"}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2410a3390c8dffc109c1ea1961a52d12e9c42fae33cb1265785733182589e106b71638bbbe6fd376f01ffb1489cb247a3d8fa9da56b39e39b1d4234b1ddc51824988b1f0befedaaf74c813d6e51d729704e46ae06b8eb3437d1399932d01700ad2ee5e5d3e26e5ba97d0094fb3760bddff82ed2fcc52f73c638a1a14b46d9dff920d9836d96154ed62829a966accd4a902732b58f2d901441aedf84fe7b1c18bd41bf7a3826237659fd1fdf8877f42cbc0d3ecdec456721afd6e812f899e9a4569aecc106d8776e0691a5990ff7b337359970e68eb5464b64f1edf4ac17cee80e711b0747aef05b71d169f02fd94d3e837bac5f884f3092910e842c4a1e0de7becf54ba647f33eb05035d9e544a7ff1eebc7370102d3e20256d3bf6b3bfe2364b8c922d42fa9f79276728bad2ecafd28f67261c3f3428f3f5870a3fd875081fb1c7ffff331fc8b1472ee67e31f7e2346f1c4406b83fd14f2d15155b96f8ad4622ad8ba1258e27c23259b34c02adb9bd8cf036d328682adc6de3d16362bb428f1ecdfc5baaaefc09deaf9dc86bc26f9c759e8d971155310b07891b8f47bc02dbf9d81cf9a5381e7587d3b30d860773f866ed4cce4833732883b95fb80b0beb457d3ef60f99223e74a52ec66e06572b3e96f398bdfb313a90d119e036492a2f5848c12823ca79dd5f1da3ec5a8231f0bfa1cff808c048376aac334ea299c69501022c0e53d6886b08b93dc1b563ef933f8680c7a01f913ec11c51e24333297080575183fc6f4f4cef2ad09a34003a0d34c35dd890b5afd5da304155ee5d3a66ea2d74f6ec02b83134506edbd3958e13d246c98156806bc6a36df62114d4a3147475795fd4cf883be1db4bb6ab65e9d9dbd265a86eedd6b47f57a58b3594a0ce252ee08be2ba159f99de5d951a001502e658196b91b6d492971720d45fa620da9424f0bd89770f00384798b679d12ed5832a407623b2907c4656b17cf5ed9d0821174cc320b0b68f1c95944e5aef7bc9cb3d9c01f2c4b89604ad46c011b4d037245f7086f644007000c90ab346d31674cf8f7b76a7416a8e2efdfd38dac59e4abdf1513a303ef3be8167cc02c71a9de3410e30e9ea994dba0adfa140ba4f5d83e9da7341de7896ff4562c1faf24af660b629d84812b1b58ab1e108d5365bdf121bb5ee55204fb5fb47bbaa3185b7aa78ea65c9d48f2b434ad242e48b25e19375c2919b73e5d5c456dba6bb84755f54a50320f8f96ff20da8615f07426a6b581015687482fb597d4fdbd680605e2244834d8c550ccb26d3099510e89d6d9f0834c4be48089eb18f95d9c60daf1647986549b0690765c9584e2d4d6ce45d728e74f830a5e1abb1da62ae900a0d8f93975a85115e1ffb88eb82fd007707b11631fad88939f7bca1c0b274a44b1f3bd4247cacb2ed07985b750b8799d48a0b02e5e27e97ac751bef6fe01602b10abed24996b19b3e2f8263a22c423ab7740dd305d350800440731cd7b26f39a60f47117a8c2aed63213d0fb327d05f52f8442c7a4ea97741fc128c8f04a855cd6367784c8eb3dbade725787720a78afa5cdb4c5cab7b06741dbb07964c04000499ff1584d30c53594b93771485632d990ec79edfd4fc64b4e558af4eecd331f94b5294789ce3734115489b3f57802d2c6ebd98893ea0b273311f7358176a03fcbc22fbb2da8b8e3fae98fa882303cfe71283c96c0cdac3004dc6fe054a2978f4185a474c5a576dd914df726659ba542b4fa23051cc7975ad30da012875615a959107c6191852e1e4dbbe913467d9a5889ab55cbec8a1ad70767ea75bbd5310505e5b29d8690ccf1dc037ac5bb636d77fb6f85bea6abdfe6e6ed038f2cec1d6891263799cd110fc91f7153bb2dc6fa5f9b7c427589eeb9b6459654d8fc3f0db0299db5aa139de24edf93d8d1abe02a59ea83905c2fa800515de2619270888638dc177693fadb9bbe05ea6f8c1a12ba540cee94ca97ead7f9527c42a7659f825288b49cdff860ec4acc7a70e39f0ddec172fa721a68442c1c861550e8687032a6ea216680163946a97026c52be3a5a4e9f22adc671857c170225845d5153d9cf545c61e86e6f3dc3bc604fc496669930bb6e73a25761c2cbe0c46e4cc232203ab48961f6b3af48ce726857bd1abd9659e80320000addc6aafa838d3e271e2dd7549ee24dc208791aa4e64fc6e588fab004add0d9aed099b2b0b982120f0a5640e4ff5a9fa66f8c0c1e59e7bbcbefcf38de3a289574656a4ae44ea8e5ee2780aac5359be8a40541c8930ca4ea59175dc5550d9cb13d1fd17aaa09e89d6d20b0c3b04d7a72ac7495ce34a841c84579334fe79b948d4c902dcdfc636b7eab20dad1b497e053c8c45c0090d237775246a94b1d6cb7c41ca90d50b0bf443612d256ab4f8ea7e3b06a6fe0b8fdd9cc2f3e01fd7739fe73138c6a08884219f29ec23a6ee88e3822997dd8c56295ac98e2b48162ce1bfb41bd5ac3e2b9051f8eb179a8827c0df2fc3f4ad503d1395fad94426f5ca97221fb255461cc0f81dbbfc484b193060afee2ea866c0649938e05613ade14e9e8584e4aaccb79586bd445110ef1fed85ee51d33f63e72c7803be86bc96e7190972fac5c2fe5294cf86b00313d4a54d9e60031bdc7574f1692dfdd5dc7dd09357a924aa145a2c24f11a3f097ac37be23a037752a49deef4ad1b64453a408207aa8a954dd5a73042d04d13497074fcc524b15215e5d8cbfc5019f2e5b0ad6d48978cf38e2b46fc069f61fb73b4311abe4e8b758fdeaddfb49fe3c5ee41577e54378946aee307f85cedf1700c4b7a19fbefe932e10cd385a672f3adb93ca678b3dd1dad1a136ed6dfd26b022e2ead9a9fe17e9fac7cc2f70ba5013497f9f55bfb2233fa980720c9d753647e624977cce0ecfda335ec9cef8ce6bd499ea2ec350b5a3d1606866ad6e3bcdf0df693afa32615bc0b6ad786077e9a8307aabaa3fad5d4c014c7f06c22f4735ccfe2a9c04130af28dd35b94ee5781a4a585cdc787226809e60b1f846251d2a3d106eb7b9f319827b854431a5047a88ee88989826c3c6bf489e655c3fc8fa8cce3c54ea9f4fd1fc5384fc45966915e04c0ad2456302df68ae08996b8a8710e6df78d45dbb59c0a1561634e348d02cd1ed068de991876b981a9f468df5577f5329ba98f94e92832bdeb30ef83fea42e00a75c7a07f7893b537bdfce3e9b34bdd2ade60c7e9c1c131e35a3a60d478e4024ae12699c35f716a5dbf693d51ce03ffe86262bd63a954e5a06e013e062c59b5ef267243694f3f7fd32edbfc8c2474ae86e735c249dbbdefdd66aee413c0003d866e393eaadc85e5c9d8e11716b298d0926f1e4442cbbbb50483097440aa368a6d3513099e8bd952cedb337cd60fde96d647a0a7f6a8d3d56ecd0917b9abbe550a93231c9908919e06602f11e93b8b37cc3f9987b71349b5111cdec9436c40fe4b55f9ebd1b85844f71846fb972a389c91501da6ebb1a03f6bc9e50ee07cf13ee4b454522d4fb169c6012b8e106cc24610f781506573c26f106c43e47cea049bb76ef5d87c553c0dc12c88b52881bb90f453e53c9c459d44074ca3d5afe50465cf108f0d3432594e257185815cda1845febe9558b482aefcdfed9d161c056de7c5d7a4ba3bb7e1dd2c4f51083762194a25fc72ec5d653e29b2b43baf813397675b3f24db3afcb8db9cf7791cbbf2936c3fb59ce6d94abd03847654a30e215899042a6813a03eedeeb09c8b293e18fd9a08d07f8ad57e77d7f504c7d06b63f59bdf75e98ddd010310ec755373ee9c689e630127d3bfbf1d4daa7138b61967d50f3e77fa3d828de809cad80c4aec37df9dcd2efeb92c026881222dd295e0104582f4ed2d951911313fa01cc22c34fda62f4e526c0e4547d12cee0b33d1928af5b0cfa890a7142b330a0d75c983ad7676d3d70c5894284e529091be721f1e3e62089ac699493e7cad4b4da0b72e5cc0cce3dea46d4a67f4d4af655955cd5188ab064c8ba826df201ac99b267a936d9c5997a15dd1f24cbee3c0903a4791f3794224c0ed9cf164f01a75e7ae982462cd10c245bc070d9dfc2d9b35d7584e959ff5dd4d664e60464ab41bc2eeb3a571112141fc67e7ccbdf5248e5db1da925698cdedc17a14e9da15fe4a06d10054f5e0117c83143732689bf0e0769a596634eedaee0c9c40d1af44a5e7258b884e68b137687e5cbc3c093e43ec8dd34d4df523c24dd3e1379d450654375c55a9a9a4bea61bca9495233eece79f0da9337bd8f353b1c2726f0516d7e6d78d1e1c1c0c1ec2c2f0693047bb5de04427eb3f0cefee74c228d1f72a4c80924aa9d8b90a4956daf458b86d85fadfbc191533af98aa4efeb09732f79b99185e9ab090e8653a13cfbcfdcddc0d9aa18f2a36df0af67d7238100597364d4789cca5ec19ef7012af093777a5293937013422c18b83480a6732e0d2d4c93b40f64a530dba58b428ade4f49be2be03e2f54794085f04d0abdff8e618a02123839ed250deaeba12f56fe2f2e93366714f183eb1ff418181878d476dbca7f0712f21768dd8f0b71459c85b1aa3a9821a1b6d472a5d792e9670c14b3c93e7705d7bf62cf38819fd8c65f3bdca1d526c0c1cbcdd4a3b2326150c9a5a8590b421722441fcd415601c22174091b6b2e9452ec434249048c5d43584e22d0139eaa6b2d5a366aa1d33362b44cf8b42f0268b242cb502b4777b6e9a1a8ed9cee1864e86972b1e5c35d75fe495517d4d0203403de26b454ca6e4617af02fc49e658d75f039cdac9da0ff62b86df445101c5e2b5e9b9a1a5e635f380eae75b7a4fe11ee68b5e44d82c279b9e008d64a1085401f313014a5b0ad6388a93cd4b3308043099e23fcbee2ba83f3726d04769a44e9926ee2675e638b253fae8b3894a3e08625cb61698d26609766e34f984f8d29c3b58d6e5dbdab64303e4cb34fa5a880f209c964d0880a19111fa0a8910247a37ab42d529f858aa563ab532432e07f45313c46221a07e31b3c781cf51d16dd9ac7e78a0d1522736f6ec75110f12f9e52f3bbf5736a1b491cd0143de7bb4bab5ef627aff0188ff47e6a802c4e061c5e2328c3d02a81ec5e0a20241259c1a9a36276a98c737ecb2c05695237d7e80340bf71085714c942d26bc3006e98b3f1b50795d5304e1a11d388df0b52a6e2b66ee1138878df2de4c3361d6981658869105c6b96e94772fd62b57212642f0686e2437cdbb9498eaf564095c9c2bd0c90b0fe5c51a340b227f4c2c57970e5a5147b327a36daf8ae0c4b7c7a96525d956f0b4809bf5ccc958b4fb1e4df714a81792262f3fef584b9b0cb66bce567f99843418b3ff5ecbeac64916a1de2ca7fa1771be8c59d37cc25ef63396075a0c30725c9b3aca38b5e60cc07259cbeffa93d8ad2848b3916ab83a2fb64268321196c0bd347d50dd662ba9578c34b6784fe33f8de93ce53a2a61d0b180d7bf6e61f0cd13ab18f35df8c08cb2882303631adb3473a5784e9cece7053e08d228b6978699fb52a05a0cd8b38598b983ff88451c5b42a9fae48aad3b5c52e07bf0b50223124a7946c38b42de1e25b3ea4b783103e564b96aaf22d1566ce33391556a7b5ad5389e584b9be248fdb553aa210baf182aaf63d734d8a70ed50c7f3257de6652ab531d95dd9d274120c6faab48944c814396d1c3772754119184ec96ac5e8489592fe6281242f0929695e2eef66223cacc9c48594de19e97c8f1f145d904fcff53cbc057a337f9f2b887a89790e01d857aa054fd87804f4ec862c9f8b800d98f9", 0x1000}, {&(0x7f00000000c0)="3918a773692f072ca3733671be158cc5519e72a7ebc4ae8ae2eb1016017b9c5847fca5422ca8b17cb9ce1a18ff8c176cedd557fa94ebe764fa4d2b4ec391e1013e0ef6e3f1e4c24f55739c5ba707f1a8e5fb1338a682765cad7ce0409c711220c75e39c363a9439888eb5a573e9048cf583c62351a40ec7c63b71044bae2b9c13f3766ace092d39c8c4d2e90b8ee13fbeedbcd8767", 0x95}, {&(0x7f0000000180)="3b11a96de337b28c13a39ca481c1d9a6ff7724c91b999645", 0x18}], 0x3, &(0x7f00000012c0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0xf, 0x6, 0x0, 0x7fffffff, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x16}, @loopback]}}}, @dstopts={{0x28, 0x29, 0x37, {0x2c, 0x1, [], [@ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0xbf}, @enc_lim={0x4, 0x1, 0x4}]}}}, @hopopts_2292={{0x1038, 0x29, 0x36, {0xff, 0x203, [], [@generic={0x2, 0x1000, "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"}, @pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1ff}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x1, 0x0, [@empty, @rand_addr="4e67378c55c8dbe07ffdb9f6ccaeaa85", @remote, @rand_addr="73f81c80734fb7d9942a736b6e0c8268", @rand_addr="a242946704f8ff4810342ba0fbd1f1b6"]}}}, @tclass={{0x14, 0x29, 0x43, 0xffff}}, @hopopts_2292={{0x2e7, 0x29, 0x36, {0x3b, 0x6, [], [@calipso={0x7, 0x18, {0x8, 0x4, 0x4, 0x7, [0xffffffffffffff93, 0x1ff]}}, @enc_lim, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @jumbo={0xc2, 0x4, 0x5}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}, @dstopts={{0x180, 0x29, 0x37, {0x2e, 0x2c, [], [@calipso={0x7, 0x18, {0x9, 0x4, 0x4, 0xd0a1, [0x101, 0x7]}}, @generic={0x3e3, 0xf4, "7ab303ee09cd559f47f5c40c4ad48cc388644f7979603481e4e23753f3c7675d73e5cb970eb380b265df8ba935ebea1b61bf4a0032cecf6f6b432e137199dd48d3cf337f555c4448d2439a094627c80eb6d0431b1498f6ff86e07e584222444d306a774fcb14d63eddf9b11566cec230bdc5c0328ac31c2057ddef197ce3fe6043dbdc1d2f80b2964b99ba15d5445a5bb9c003cefb2b351c53d613cd4371f250cb66074f08f38fac8cdc00edc09cb3c3e3174c8a5ffd21b0207176f3303c543c23bb4cbdcb832fd5daf81256a8e6a19270d3ef0cb32dd38c7f1dabe1cb0866128b49b1ca02cebc6df8ab6990b0a12506404ca438"}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x9b5}, @jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x28, {0x6, 0x8, 0xffffffffffffffff, 0x6, [0x81, 0x3ff, 0x4718, 0x5]}}, @pad1, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x78, 0x29, 0x39, {0xd5, 0xc, 0x0, 0x6, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @ipv4={[], [], @loopback}, @rand_addr="e71c17933ba7b42246d1e23ff17420dd", @local]}}}], 0x13a0}, 0x40000) write$binfmt_elf64(r1, &(0x7f00000026c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x6, 0xfff, 0x9, 0x100, 0x0, 0x7c, 0x9, 0x1f0, 0x40, 0x1, 0x3, 0x3f, 0x38, 0x2, 0x4, 0xa2, 0x2}, [{0xedfec1e3d456bfd2, 0x29ef, 0x7fffffff, 0x2, 0x5cea, 0x80000000, 0x5, 0x7fff}], "bd4d0ba0cd3791c437845fe69aae1ff1c074a8f38930ad9a05afcf89e76383a59f5a3594b3019c5b28686176a085b2d2ccefc93f6008468480decd", [[], [], [], [], [], [], []]}, 0x7b3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000002ec0)='/dev/amidi#\x00', 0x9b15, 0x10f8a4645de281db) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000002f00)) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f00000000c0)) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000002e80)={0x2f, 0x5aed03d8fb61de52, 0x40af}) 20:41:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000380)) 20:41:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-sel\xc2E\xa5\x0f\x00\x00\x00\x00\x00\x00rmnt\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000140)) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) unlinkat(r4, &(0x7f0000000100)='./file0\x00', 0x200) 20:41:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)=@can_newroute={0x34, 0x18, 0x101, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "03952e8804d26353"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x105000, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) 20:41:57 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0xfffffffffffffffe, 0x480080) write$P9_RREAD(r0, &(0x7f0000000440)={0x105, 0x75, 0x1, {0xfa, "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"}}, 0x105) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x82c900, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)={0xdc, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xacd}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x84}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0xfffffffffffffe6e, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x840) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000af000001fffffff1f000800080017c00000ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:41:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x402, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000005c0)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0xf6) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x11509, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r3}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x6) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000140)={0x7f, 0x5, 0x7fff, 0x22, 0x0, 0x3, 0x4}) unshare(0x40000000) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB], @ANYBLOB="00000f9de0000001000000ffffffffffaaaaaaaaaabb0000000000000000000000000000000000000000ff00ffff00000000000000000000000000000000000000000000000000000000000000000000ff00ffff00ff0000000000000000000010000009800080010081000976657468315f746f5f7465616d00000069726c616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000da0300008100000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1e0001e00000020f00000001000000ac14140aac1414aaff000000ffffff00000000000000000000000000000000000000000000000000ffffff00ffff0000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000900020000f65000077665746831000000000000000000000076657468315f746f5f6272696467650000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000400100000000000000000000f00038010000000000000000000000000000000000000000000000000000480049444c4554494d4552000000000000000000000000000000000000000000ff03000073797a3000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800"/1139], 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000000)={0x960}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8001, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000180)=0x5, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000200)=0x1, &(0x7f0000000280)=0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r6 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r9}) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r10, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r10, 0x4, 0x6100) r11 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x5) fallocate(r10, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r9, r12}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x805, &(0x7f0000000300)={[{@index_off='index=off'}, {@index_off='index=off'}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@uid_lt={'uid<', r12}}, {@subj_user={'subj_user', 0x3d, 'bdevGPL{[^\'%-cgroupcpuset%\x02'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x66, 0x34, 0x37, 0x62, 0x34, 0x4, 0x37], 0x2d, [0x62, 0x63, 0x33, 0x38], 0x2d, [0x31, 0x59, 0x64, 0x38], 0x2d, [0x54, 0x36, 0x36, 0x61], 0x2d, [0xc6, 0x37, 0x35, 0x62, 0x9a16dfac78f031b8, 0x62, 0x35, 0x33]}}}]}) 20:41:57 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000005c0)={0x2, 0x0, 0x9, 0x4, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000500)={[{0x1, 0x101, 0x7ff, 0x5, 0x80000001, 0xfffffffffffffff7, 0x5, 0x2, 0x1, 0x5ab, 0x1, 0x80000001, 0x7fffffff}, {0x5, 0x4, 0x100000001, 0x7, 0x1f, 0x0, 0x100, 0x101, 0x5, 0x8f, 0x3, 0x1, 0x101}, {0x3, 0x3f, 0x80, 0x2, 0x7fffffff, 0x0, 0x5, 0x10000, 0x5, 0x9, 0x100000000, 0xc8, 0x2}], 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000001c0), &(0x7f0000000580)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x1c, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x0, 0x8f, 0xfe, &(0x7f0000000100)="6f4578fbc70f7fd3689f25dcbcd8f33a59c010f64114e271d87196a3b87ee14e7be2315f46e08bd782e868b42ef33d57fc719726d209f0085903c12cd86fef552c300aa713f484cd9dd8319d81d27992de43ecb6fabcdff5cc1e8ad1820ae3f01b338c465451eb02cae6aaaeb348fa7f1b234665e94ae4552c492fbf74cc6a08730678aecad75fd65c089261f7fcd8", &(0x7f0000001040)=""/254, 0x8, 0x0, 0xab, 0xfffffffffffffe8e, &(0x7f0000001140)="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", &(0x7f0000000380)="65eb56dd66643fc46361cd33ebd2825aafbbf6f1b2e9d55af233fd4320a845bafa73bb675beb73f47fa649c16dd09416d7c01cfbbd44f40efd566e31c64581f08ceaaa81d5edb468effd525150c7bf691bf1c08bdef0bb748f7895f62534174dce316ccaccba99b5150260fb1a5c266bdd7dddc4"}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa16) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r9, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) 20:41:57 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) sendmmsg$inet_sctp(r3, &(0x7f0000000a40)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x2aaa87f6, @mcast1, 0x1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000280)="eaf22687ba08861c5c3a0927588be3ced77d20155dc5987f286c2fea542c6e900e425d83c266cb093583bec197736299821c4b43f732972a480fa76ff759b0f8f39aa3f0611df25e3ae19b2a536f874809b605a1f91731659b93b1e7db07a07c9baea332b4f82a2372e0d6c16b6f82570beebe1814153840ed2bde850684a4ec80b379ccd3987576466c1c4789bfb306524344921f24c5cc32312f0e2960647655620b98c22ac8aef361eaf28eaa7e66705fb5a3f389a16a810e7d0477441eb70d1f1a352ed740", 0xc7}, {&(0x7f0000000040)="1fa6a780c5af50e9ddcbfe62d74f82aa23a22aa133aa645e3df9b6709e7ac22a6ea7b5674fac8798a9e1", 0x2a}, {&(0x7f0000000380)="aa4bdaddc6db479d34290647ed2db658eb402cdd5aac127ae582e786606d51ce2f4ac7a6b1e6879ff86d04b1c8dcf1cb5afd74060b786db570a6fbebdc275e615600b7b0d4e5cf506e9657964c24a5d003f1936429caa093cd703d06ef7281c02fffe4a1b29040748e7ad7874d05f8a331e81b2f17e0e6d932e35905c6d3e48ac3e090be668214378e56f6600e35d925c695bd1259044cf63cded7f2f46f8882a283b05cc8021457e75127659c7dc1f2d4716833dbc03e1e8501687a14d546c3130dd9c35c", 0xc5}, {&(0x7f0000000480)="3ba242e93cba14e2fa8fb2ba2d86ae4fc228e8e41e78afa6e3df7b066f7550d87af4460f10d1e5eabdd11cec081a4877616901f9b97b84954b90f3ff901a8ea3b5450233a38cbca9fd4194cfdae3ba93048b67f0c37f89141bbf50fc3affbbe6ab0fbd4fdc33eda4ffc83e47f3d03c99d5f17a0c5262e991db68928001e925e13cefc7186858c0e62a8bcdd0ac230c22bda4d0434ed6da38ed32cd6fcf90c7687ec096c4", 0xa4}, {&(0x7f0000000540)="9e1c69090bf93d740f4b0c9bece4129d77cb9d180584434e76e87540ddc72d9feebf469f5255dae4adbaaba1395840cd046dd53d2c09b2b445e9d781c7541161e7bc841fdbaf38895c619e56c85fb4ae278d6823500fe360bab933a59b2f0d006a36f3e49b2fcbc15faf29605bfd51f255cf256e38c1b22a9bd076a2b5b7b6ed26ec4ffbc38f2e29562abe39d92e3597b11cee012b15687fbfcdc4749abce3433388ac7be58e3a98f41315faa5262c2e272b0bbf99471f0172a124a59c1f9abf971046def6a3bbc46a3695ed884e3e0b3c26a9ebe1719403e6fd332e74c2c301635406d73a356839d168d498a82fa31e6b32046894abf3c0", 0xf8}], 0x5, &(0x7f00000001c0)=[@authinfo={0x18, 0x84, 0x6, {0x3}}], 0x18, 0x6}, {&(0x7f0000000200)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000640)="d6ddf8753fa4247ef2f9be1ce3601d04268ff5ef77f77337252a52441241ed5efd11d0f6013a66f7aa4582b627dd7139d5d191e7a125d16cf0ac18d73825a4cd5857df10a8973a30f5bc939d13386c6f1397c34bc6b14a1d430350b5a68a6f90d776b9ea8d38c83c0ea96779a7699625403990a99dacc4c5a48510a75124d556f0276c238522dceb538704c1353f897002a756406270d72596dfd39756fe37603b0e28b7ddc6ed20f56ec49a8a08c315cf41a3768c4c4d6cf3933f5f7da5fe5a3428c90e4296f3fc", 0xc8}, {&(0x7f0000000740)="50ff2de8ef47584cf447056754c30cef176b073b35ec4d1bacc7d442776687c4ccb3b4ae3dfa194a85c9164a27d7c8b7bca7b5232b1fb6c7f1262b038b2f19b25ef75d0fc7b267b96107bfa50da3d335ade4fcc975c40cb980bc47a3974348e8f6145590", 0x64}, {&(0x7f00000007c0)="fe03c47009f6be12c3434dec9e6a3273edfaf1ad1f0ee000f824732409b76bd0237d28ae1b7e7f6ba508def0009a0e02570aea190724", 0x36}, {&(0x7f0000000800)="fb56dfe2af5ddce48f27ba427af153933efa6ebda78627f615c8795bfc4e01e6aefe19848a0518b4d446d531bf4c0e413766d16e96716dde4a25fd9fa2e7f68efdf8b1fc885290dd4e2515879f4b913f3a3c40bf7a02f52df3714fdc7c9549befd9856d333f1e645b80f6dac5c7b79d829c499e9cb327ae0f96f2d94a2ecb8200412112e67631378276b611b6279d829e87150d349fd922a9164c0ba06ec42ff4caa300462365cdd71dc079d978e1517e68c6b1fd3c815bcbf3841f50e", 0xbd}, {&(0x7f00000008c0)="09468c2b6d93303fbee951f397588594abe2d2c695f3ffaf1812ec8deb026bfc298a441eb0325a5bd20aac9fa0ec4d7d48e1d7ecdf94644562214c2c", 0x3c}, {&(0x7f0000000900)="888969fbf4262a04f1ce015e502d4f5336d03c443edfc02ed2e5c98eb1ecc0730aba1c6ca79278180f983b99e54ca866d81ed3a3e7dce1e5285d6b810626", 0x3e}], 0x6, &(0x7f00000009c0)=[@init={0x18, 0x84, 0x0, {0x0, 0x1, 0x401, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x7fffffff, 0x2, 0x8002, 0x93f0, 0x7, 0x1, 0x4, 0x1, r5}}, @init={0x18, 0x84, 0x0, {0x7fffffff, 0x1, 0x8bd, 0x1f}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}], 0x78, 0x445}], 0x2, 0x4004010) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:41:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe006, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4148}, 0x20800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20e40, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x8b, 0x0, 0x0, 0x20}) [ 261.451053] IPVS: ftp: loaded support on port[0] = 21 [ 261.494178] kvm: emulating exchange as write [ 261.525509] *** Guest State *** 20:41:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x7fff, @local, 0xfffffffffffffffa}}, 0x101, 0x1}, &(0x7f00000002c0)=0x90) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r11, 0x9201) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r12, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000080)={r12, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000300)={r12, @in6={{0xa, 0x4e23, 0x7fff, @mcast2}}}, 0x84) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r13, 0xc0bc5351, &(0x7f00000000c0)={0x9, 0x2, 'client1\x00', 0x1, "b2f0966506f80dbe", "adfb5e7b3df7515319fcdea99c4c79510be32632028d2b140ec26e51b06d6d80", 0x3, 0x9}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) [ 261.546340] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 261.576288] CR4: actual=0x0000000000002050, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 261.607839] CR3 = 0x00000000fffbc000 [ 261.636177] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 261.674483] RFLAGS=0x00020002 DR7 = 0x0000000000000400 20:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x40000, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x8002) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0xfffffffffffffffe, 0x3, {0x0, 0x0, 0x716, 0xbf, 0x1, 0x8, {0x5, 0x80, 0x3, 0x1, 0x3f, 0x7f, 0x2, 0xfffffffffffffffa, 0x10000, 0x7, 0x3f, 0x0, 0x0, 0x16a6, 0x100000001}}}, 0x90) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1c3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) [ 261.699978] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 20:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0c0001007665746800f5ffff170002001400010000000003", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8effffff1400050227bd70000000000002000000", @ANYRES32=r4, @ANYBLOB="14000200fe80000000000000000000e5010000a8"], 0x2c}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r8}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$P9_RMKDIR(r9, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r9, 0x4, 0x6100) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000540)={r14, 0x14f, 0x8}, &(0x7f0000000580)=0x8) r15 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r9, r15, 0x0, 0x5) fallocate(r9, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r8, r16}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syzkaller0\x00', r8}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv4_delroute={0x64, 0x19, 0x8, 0x70bd26, 0x25dfdbfe, {0x2, 0x80, 0x20, 0x47, 0x0, 0x371b0c4589b4b815, 0xfe, 0x6, 0x700}, [@RTA_DST={0x8, 0x1, @multicast2}, @RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_MULTIPATH={0xc, 0x9, {0x5e10bfa8, 0x5, 0xffff, r17}}, @RTA_FLOW={0x8, 0xb, 0x28001}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x1000, 0x5}}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 261.783962] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 261.817498] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:41:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000080003000b0000000400040008000600", @ANYRES32=0x0], 0x5c}}, 0x0) [ 261.886758] IPVS: ftp: loaded support on port[0] = 21 [ 261.899203] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:41:58 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e384afbb"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_tcp_int(r6, 0x6, 0x1, &(0x7f0000000200), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x3, 0x100000000, 0x4]}, &(0x7f00000001c0)=0xa) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r7, 0x80045301, &(0x7f0000000140)) r8 = fcntl$dupfd(r0, 0x3cba275b2135b882, r3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x5bdca077) bind$inet6(r10, &(0x7f0000000340)={0xa, 0x4e24, 0x401, @local, 0xefc}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$tipc(r8, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x6) 20:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x80000001, 0x5, 0x2, 0x1, 0x0, 0x2, 0x80001, 0x0, 0x9b, 0x9, 0x4, 0x4, 0x5, 0x100000000, 0x3, 0x68, 0x10001, 0x7ff, 0x100, 0x9, 0xcc7, 0x3, 0x5, 0x3f, 0xdd9a, 0x6, 0x80000000, 0x6, 0x6, 0x40400, 0x0, 0xe601, 0x9, 0x5, 0x8, 0x0, 0x0, 0xec, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1ac}, 0x40, 0x5, 0xffffffffffff8001, 0x4, 0x4, 0x7, 0x26}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/4, 0x4) [ 261.931327] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.948238] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 262.018073] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 262.058820] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:41:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clock_settime(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x6000ae, 0x3) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x24) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x643, 0xffffffffffffffe1, 0x5, 0x2}, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$capi20_data(r2, &(0x7f0000000000)={{0x10, 0x7f, 0x5, 0x80, 0x8, 0x6}, 0xce, "09dba0a2049df1ad7ec330014030dd93da93f98d3f26ee6f5ba01d433c43183df3e21912b0e111b78dc4e9d9c09b88bfe285f31feb36b0560c69421a50b498d37833767b13b07df6e066eba549191c7d23623a487296f5666d63d4191a4968cbf09969a2dcf03600480c2adfb712378f9f75a074dd1d4edb9ded9771c67791880b1d1ad703b5db0b632e5aa8d91ce3b8bd6a948a9504d477314b9c718edc3c94cc7d4bd38f54ceb05f38d9f716d8b1789ede476246b9132e62a52a575e2bceabb2810630de0868ecc058b841f0c3"}, 0xe0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:41:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(r0) socket$inet6(0xa, 0x4, 0xed) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f00000002c0)=@nl, 0x322, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x469}}], 0x40001c8, 0x2, 0x0) [ 262.107963] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 262.177753] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 262.246077] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 262.247209] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.284745] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 262.340161] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 262.376006] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 262.418531] Interruptibility = 00000000 ActivityState = 00000000 [ 262.439355] *** Host State *** [ 262.450337] RIP = 0xffffffff81174b00 RSP = 0xffff88805a46f998 [ 262.467626] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 262.485255] FSBase=00007f5cff9d7700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 262.500763] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 262.517703] CR0=0000000080050033 CR3=000000008f04f000 CR4=00000000001426e0 [ 262.532537] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 262.551650] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 262.568477] *** Control State *** [ 262.576370] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 262.589626] EntryControls=0000d1ff ExitControls=002fefff [ 262.605850] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 262.623795] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 262.643333] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 262.659552] reason=80000021 qualification=0000000000000000 20:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000080)=""/153, 0x99, 0x20063, &(0x7f0000000140)=@isdn={0x22, 0x5000, 0x0, 0x4, 0x100000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x782e34a0da96e194, 0xf2dc1c6c03b7c9c1, 0x3, 0xb, 0xd, 0x40, 0xfffffffffffffffc}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 262.677408] IDTVectoring: info=00000000 errcode=00000000 [ 262.692934] TSC Offset = 0xffffff71c3de7d0f [ 262.705933] EPT pointer = 0x000000009faf501e [ 262.715484] Virtual processor ID = 0x0001 20:41:59 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x39a) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfe4a) 20:41:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205649, &(0x7f0000000140)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000001, 0x214100) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x4, 0x1, 0x0, 0x4, 0x8, 0x9289, 0x0, 0x120, 0x1}) 20:41:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000000c0)=r4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") gettid() r6 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r6, &(0x7f0000000380)={0x2, 0x804e23, @empty}, 0x10) madvise(&(0x7f0000a24000/0x1000)=nil, 0x1000, 0xb) connect$inet(r6, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000040)=[{r6, 0x5}], 0x1, 0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$RNDADDTOENTCNT(r7, 0x40045201, &(0x7f0000000080)=0x5) dup2(r0, r6) tkill(r1, 0x1000000000016) 20:41:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x1, 0x0, 0x800}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000000800, 0x1}, 0x20) 20:41:59 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:41:59 executing program 5: io_setup(0x20, &(0x7f0000000080)=0x0) io_destroy(r0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001480)=ANY=[@ANYBLOB="83e38bce728d32a066854e902ac0ffe3a599fafe9a1c870e569fb6d6e3e04eb6c8a26e8427f24b321cd66c0c9bf08d8a87223b40bddc", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r7, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000003c0)={r7, 0x1000, "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"}, &(0x7f0000001400)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001440)={r8, 0x6}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r12, 0x7}, 0x10) chown(0x0, r9, r10) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r15, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x101, 0x5c55}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r19, 0x8008af00, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r17, 0x40045565, 0x147) ioctl$KVM_RUN(r15, 0xae80, 0x0) 20:41:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000072], [0xc1]}) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8400) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0xbcc7]}, 0x6) 20:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(r0, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) 20:41:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000280)=""/197) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 20:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xffff}, {0x0, 0x0, 0x1800}], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) semop(r1, &(0x7f0000000040), 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) [ 263.712253] overlayfs: filesystem on './file0' not supported as upperdir [ 263.814046] kauditd_printk_skb: 153 callbacks suppressed [ 263.814055] audit: type=1400 audit(1569098520.125:6161): avc: denied { map } for pid=14278 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 263.897326] audit: type=1400 audit(1569098520.155:6162): avc: denied { map } for pid=14278 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 263.921478] audit: type=1400 audit(1569098520.175:6163): avc: denied { map } for pid=14278 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 263.946859] audit: type=1400 audit(1569098520.185:6164): avc: denied { map } for pid=14279 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:00 executing program 3: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x980000, 0x2, 0x0, [], &(0x7f0000000200)={0x98091e, 0x2, [], @p_u16=&(0x7f00000001c0)}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup3(r0, r0, 0x80000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000000c0)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0x4, 0xa39, 0x10001}, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1080, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x40000000) 20:42:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clock_settime(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x6000ae, 0x3) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x24) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x643, 0xffffffffffffffe1, 0x5, 0x2}, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$capi20_data(r2, &(0x7f0000000000)={{0x10, 0x7f, 0x5, 0x80, 0x8, 0x6}, 0xce, "09dba0a2049df1ad7ec330014030dd93da93f98d3f26ee6f5ba01d433c43183df3e21912b0e111b78dc4e9d9c09b88bfe285f31feb36b0560c69421a50b498d37833767b13b07df6e066eba549191c7d23623a487296f5666d63d4191a4968cbf09969a2dcf03600480c2adfb712378f9f75a074dd1d4edb9ded9771c67791880b1d1ad703b5db0b632e5aa8d91ce3b8bd6a948a9504d477314b9c718edc3c94cc7d4bd38f54ceb05f38d9f716d8b1789ede476246b9132e62a52a575e2bceabb2810630de0868ecc058b841f0c3"}, 0xe0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = dup3(r1, r2, 0x180000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYPTR, @ANYRES32=0x0, @ANYRES32=r7, @ANYRESDEC=r8, @ANYPTR64, @ANYRESDEC=r9], @ANYRESHEX=r1, @ANYRES16=r10, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="fc4d03d859f06eb674d6b10614d4bb666b5232bb6682818c22980dc96cc0286614460bb26328fdae8c5b70d1c2c33878f49049eba404c936b18be62866831193fa4c238f728630813ac461ac1e306ad1f3ca336e244b84827e17a710b514ec1ab1e538e239c8636470f8a486d5b27cc276ec1e7d321b0f6c071c547ed05dbd6a96db9f8bf31cf82b83fe836b1e599a2075a87b5a46262de6294dcc63f39492c954c9091add17ae5357dde961eba730fdb08a51b18279111a599b88269f84", @ANYPTR64, @ANYRESHEX], @ANYBLOB="4d24fccbb4c71cdffb32ba2ae7e05887131a330662a78babe8a31de550f87d5a645263e8361e67", @ANYRES64=0x0, @ANYPTR=&(0x7f0000001600)=ANY=[@ANYBLOB="63a392868eb2fbda32c881ad84ee9a2df25094f81ea3d15b6f145ac8c4d94697e505f32d6fd4ce1b17f9c3b992cbb5b774fd67d73a10d63224e705d745df6f649129aaf9caee6aabf62217706cd15a2f0e338612d0d0964183e164b2ad489a03fea7ae89f857e7ee4d1eebf019e0222a315e62de54bfc69e6b95ca62f8e9af02de5c70205fbe8c368fe87b58ab5c2130a6b73b80cd7f92543b16ebec922ea4aff3d7e5e3e368f46436e5d987b3b2aadbf99d7e6caf089dc454a16ff2a490a256120f0b07bb1236c7b640fb3889cbadd2bf71f59131c69ad6a6b2c6ee06162ff6148f8dc8b315ee0d7d1ea84f78ca7a5bde80ff56c735", @ANYRES32=r7, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r10, @ANYPTR64, @ANYRESHEX], @ANYRES64=r10, @ANYRES32=r12, @ANYRESDEC=r13, @ANYPTR64]], @ANYRESOCT, @ANYBLOB="b0f75aaee77d04fce57b7d7e8ca7a60bcfb42fe3e873aba744fab2c789545b7939e83f031016922f03db706eaece4e40ca404b4b717e40b11366ce97260c72dae45df228b45ce5b24caabb34d72729f04c3b4bada2184049394d3e237b2637a656818fdd5e24f6220e6fa9fd1571e7238d16a4623e2ddedf4360fa45bcfb6ba8c97637bba239480b3498a2776d82837bb98be49de7ca51e4c1115716dba42de0c29dfe7bc211fd92ff201463d80d4fd409d1848fc98c6e38f251359766100f55c9b15f1ce0d0a9d125b468343412d78d7ade7e952666e2d25f349102aeef43677f65fa7f7434465d16185e63633e6d678f63ef3d86be54dc2165731862cf4cadcac223ce544a843c6ddd9f538bc0cc823190c3279b5a401f5e9d4087cfe2db75baef80aa7eefee1c5e1c2d7944dfad51a95168df2a10e300171d98cea17d8526b76402f1938bb51440c165865cc4f9f28b1a645966329833ba94dcc286cd44fed04847e54bbb20942cfabcf6e42154d496707e9246be9cb34bc2c2481fab906db5ca89096fda0c119230af44f9725a1e8798c751459b00e5cbdaf88456b2c5da749748dfcb7ad64c5fa727c9c4bc2bda94bee7a9c1c48d90997e2956c9818728bf6b50d724938159548e2cd65f09f8197bdfa172c1dd48b29e19329787874b4738222ef01dcce664f97c1f0293632f576145df4feb66a6af2a6dfb95fe86232026a05d4013a1e1151862e1656cd46530637abba2f6035110a3d6a7bdd565c7e9630cff0e20ea0480cf8b8f4fc78ed5aad2551d01ad04f4dbc873689ed6e7ff0e7df1023550d20791bea0f783897e598cd737963d73860c6d843533c18b0b89aae9e5c94cd66b2e7eaf3712696a2dd814b2002c2f58f763658edec2464a3f9b8ebdd6748fa9d8ed9f8ebc3071176deb5bad0016fb87af8b207860c8d5506c4d3f7b79c17cad2a4d4d90870fd0ab80a21115c045eaf70bc40f999dcaa2effc63825b249b45ceb7e79b00437c3ec7b0a4153f63cd8f050272c5b94ed4e9d1cab1c18fb29b44ac09e97d4a4190a0190b0305d31dbf15ba6fb1a7755093faa7c143f2f460c1a261e8f8a6d03ed0d3a34d5b2df1aa2f27cc81dad4674ef948767b2a2ee2c2969c729fd477c50c0adccfacf242c8e2a2267502bc63b4608d3e3f0af5540fcdd49136f4620bf327d6cbdd444f8e726d2e88f4a4ae29f632b95952d62b244efb05eb87f7c3794b2488be81588dba3bad0d64a6168a8d1befbee14b45a2930333aaaa1f4713c181bc570626f89144df25b69e9f8cd905bd268bd1ee9d93a3bfb0f1a9863cc4cbe1dde7249a4a5ed859e0d228ae465e08e26d49959eef7e735a5ca690a618a0f0095694aec444d1f9f3dab7e1046a6a335ec28b9be9581e59dfc86d3d69111404f66892cd5b2be8395a5704e0dfacefb55843c5e752dfe6789c1cfd8b9090bb104f9c1958b7d29cd8b0dc098266ee799225f9959a552b751a99428254ba4eda2e63942458516e94a50e8335587abb527390f8a391641bf42a65f6d2c0f25b66b5dfd36321a16e61579aef1cc0f7dca38c79efbcd4510164752fcfad412ad6bac78bd898252eb8078f9e0a9efceed908664ff2e15e234941f1c73abb2e4eaa965918ab3f866f21f075e8203458ae1423db35e95b2eee25060f36e25b0671a71e97a6b4a9155048296bdb55ed652f92aa4801159f733023f548be232ca893ddc50d3ff4d6b4c276033173868cff870a7e2fcecc9ddeee5fd28fd0676960b9f209f9ef8e34a309d5b3cb59f6c3f4edf5318d65be3ee339a96a64b21cd3b20b2dfa7f3c67147167f5f0fb38e206f59754a055ad1a3e09541a55f7fd4b21d7394e8979d5a1375d4bf940b47e66d187572d14947c377df52303302458aac7e16163389db42198bd9d6720c747250c8c2fa303dc0673ce0ae2e56056b75b917da9f08373cb49c26021ac2e56205ef67ac305ab221584200ea058e7e95135a7109cc350ce7359cfb10a158b09d36a6131310b0e4bbaa6e97e9065760042bdb26b4c102016020bb539723db4797c646a50ab1fd015c95f0dfceb7b6c7867e041755df30cf66c8ad420cbbede30f5cc88d2bf1e6ae1fdfed622fa640a07641e30ac469bcc00eb25d2c3d780a4b2b5860609ed92f7c6207b6022419d78737c4ba04931b1c1136b4ce3d92e9881c444844482f96a35dcec86fdb260e6684b57de72ad0e3745aaab41c9034d261448d2b42d2642a481e83c613d21b56953207ceba43b986c310bfd0f05d9200b3c8b7b5c8ba68e501891e07a09eb9c83dfbde345b09c1debb4537820cb85dd7fbd1032c0ddf86b2282a86c60e4188b97c7c899a2b3b1c99e330fb639dd717d35fef66c868d21ccee36e1c617eb33cdfe40f0ffa62b538d97c0ee1e1ec78bedf2bd10ef5e7da947ef9d9905bfdf073ad7b2e3482aa6952666e75bed61843cb4f30b0a8305dd2f4f66595ce84ee8f76a0cafa66bb1fad67d5678828c3d844643eadaf2289977dfc0697601ea4754c0e9de8fda94108d77b00b2a9d7bca90b06b6b0853c96ab1d0dcdcf9c2280ac014fd23e13fe7702dd75fbe7775d1c33abf296417dcd1e3ddfab78c6613764920b76220b5e4b03c14e7184b9d7177700446f66935ad1640e09130caf997c93cf33f828a6feea74f0e96d488d054f8f5eb71e08d7f189fea3a47f1bd40626db729209f3377ba5c54981747f59b5749a4bd2f12cb4c452f6a290bdede32b047332f0075ae5956a03368ee84058bea035fd4899beec688150b335af79074c761ec28aa704d49746b81dc2699cb6368e3c82001b4692dd2423fa5699ad288fce00d7025949bdc5c3f2a1679f39f34cdb6b800f20df5168310cce32be28ba1322876bc15acb9ea1cafdb04c3f0e180790c9f80c6fe9d570c3fff6039978020f4fd89c67c2cd7e370340adf0ec3e9d2664cfc2b8bd2db53d70c6f43edf5ca9f7473a8e53424336c7bfa028f2495848c5239480df83807d26a6bb645027a1012beedd79346e36fddb1f9b6891243f2de65e4ad1522d7044fb373ebd107000965bcdaf6a74c5748d8d6f61297487f3767eca436ba7746b47b496f897bdabcc8ded7b886c6739965ecc831d3a5c27710e930c04c0d4f0cb139d4b22bdaf63f9d966c650c4a700d7aabaacdc6a85045ace3ece72d7206292e5e7c34497948491c73d0c8c7e1ab997b31c674f5f06f07cee13f36be7fee5a939249e3cc4be2682981fae4a1ebcdf14ee616293b1f70c3a37ac050f002a90769cad97b2d854cb38d7a8639eca6ba9db080a036e594879f7edb0d5682c57b6f37e26675113a2e741d45bbb535f495988281bf880646c1436d4c2cb1f8ef291efe26951572e1508d0c8676998d09f6d6c7e1667bf82ef50da4ae8e887d87feb1ecc2a61bab8766ee3cb5066fa4c11345b9443624a1c331c6787e377f15b5d1b16e25a9bad40c4fd4e64ade35c4ee1d97fc992c85847193265a3a5548bdcdbcddce1303091265d68c71a7b36cb48b8fda7ca0e124c1c2ae7f0ff28e62507d2afd8c924b94070e9a0e860e50a4114d1239a0e9bbd1cd60c03ee473bd7486f7f377e5c160319e00cf4d3a7e287366bef49cb3e9327c4cbbd0e7f414845ab82b86bbb7d6fb225c961700376adbad799a72f751dd365b58541e1717f55e4f59ee5a23cb83c2dfdc4f2f59287bbc1bc7a75a174c9422918b8a2dcea9eafc73b627028bae05928b6b31294ce5a075a26e0e9be3091bd6701935d1310d859215195307932ed32066db31c6752e99ab174efab3d6945cf7b1fbb94a50c1a302039b2f93ee999050a6688eb9fb65edf2df6549da051dea20ac4af8a2d46038842642bd2624696604e3ca86eba33918272cdb03b02cba800db99224a8c86ad68b6082d66393293014cdf6c8c3b7e4cbcd840a9dd573d663895e2c508dd17672b2875e8894c6b5e958454ca71c891dbc2c443bfa905963aef333d66077df366b3f7480b6cba6d6889c5d5742fa6d7d607991a42939016762a3c1cbaddcc3e42452081f80c4a155cd127fd4a09d3b8be7be25300588d65591f8b7d04b57fd3a68b27a9bb502eda99577efdc6df2574fa4ce9e5f83195071c52fcdaadcf5ccc6a5f166a4171505ade39603f566e95fac94bf7fbcd4f1b813ce0a06fa63d144513bef2ddcca6aebb9fbd108eb2a2e67967c5937f830c71570581956ed29d22748919febce8e68d92bb2ff928d9a85ae5ad7d211303893ed05d0e2fd11bf949051c7a0a5b4dab59dee619cb841f913e57d71463022951c1dd76054b590278e3b361b4be23adb4e4399801e5d6b7c24741c54a777757b1f905fe16fdcb6dfce76c37204e911f7d75f6c66b70598adece987e9d7f30010904746b7ac5d2005c109600cc3ca0ecf27c694b3f6abcf65bb62d135c8635631b9648a119edfdf95df82ae485c451d237d6d97b5c396b89f99927c63db18399052b5d7db12c3abad55e66bd4fe87c9e63fd1266ce78c63c2dc2c36a2536a01170e66e3e33eee57147e00550ae3196e17f8bc3bd5ade7562abcf9c00d57b6d537e1b67fdb8c5d9319f8d85192f00f5ffabc761b02e385881676b8c7be340df96a7171f4022319c75fcb9334ededec6538ccc2c12636be2fd735c229fddeef9f68b14af9e61298728b4ad4887f74e15fb684b6ad2707bd444a23f42829fbb12c15e06c2eb92c68560d5085ada07bea349b9f89f764c43963a183078eeb9fe0edc22392e079204a2a417557bf134a5aca64a4ba775a85a225e3bda6d52d91cd67e343fd291e1223fb5d3732d484bc27ebeaf86f4ee256ea87fc1ffc3eda8d973fad7ce11c8be999f6307ed0fdbbd85ccf0436283e73396906a51bd247e565a3b103e7a733ca2eb2394086c15089ab72eac5b96434f662138ff54f09e81330131ef6ed4d4e348d7e33ad27f7617388f26cd7258b4cf7cb69cb8670477c20304f93784b2d3b4bd08e617de23d5db924d9240f6f1f558b061880b1bf7827f46ca9c157f0df90cc2d3121001c86fe192abbb90a536a46cbeefec2a1f2e051e2b66d1227cbf50fc67ef4e617716c86c715c94094ef0c1f2d4bba02dbbcaa5d7fb2ab23c889a55ada62d6f9f731d4ce2e9054baa25f12f47d3261443d26f3c805436cf0e6817b1bcc1016cab41ef4c2210fcba8b627dc7e477b7d9f20d154877cfb32a20b7b5750bdbf0cca5573e26f43c49e8f170de947d3908247e31906b9d5afd86c604c7de0ebd05a6fc8af7bde0aaf7472d8c97c5b2976fe18f5a258f619ec01a4a4294375d2d542a86f77fe5244584d379b64850311ca461dcc3fa45b3d8bc182be8dfc675fbb7616206cdc1c7ba7fa36d349719923d734513eaa19dfb12326f133765203937a5d2cfeb114820b0ddbc0b9132cb53eb3835cdefadd9455cf00f29bc0d246d3288218ba79437342f21567ce9ee7f7f34c070b5ccf392bbad40e33b206e40e4247131ace6ff1984a6c18e3ef8a4bcc919891ae2eb95bd2ac1e30bc6bec58f80615a4ec8e12af723de6a222749c2fa322895460eea9471ebdd23be189225595aaafd18befa67ff5026630ce429473bc15f722ae4d5c02ce0e23b160b3aaee63681ebac3bc3ad919042f793d111ac3d8658ef63d2c6e84a86fd81758b6d6f39a6d4d725c4f2876dcb340d8ec9c137826ccbd5d3fc76bb5d8dfdc98fbb37c8010ecabc0769c9c3d5f339a5ac6b9e6cb6fa0c9c11c32f3b4c1811e58fd1d7b7c3cc8d51174d7fffaa28b240eebaa97aa4865a609537c089a27b21f2bd1ad06626042bc"], 0x104d) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r14, r16}) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r17 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x151080, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r17, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x40, @local, 0x7}, {0xa, 0x4e20, 0x80, @mcast1, 0x5}, 0x5b, [0x4, 0x8001, 0x0, 0x3, 0x8, 0x2, 0x5, 0x8]}, 0x5c) 20:42:01 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='\xfd\xa6\x0e\n\xa70\xd0\xdc\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='\xfd\xa6\x0e\n\xa70\xd0\xdc\x00'}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r4) 20:42:01 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="660f21c53664f20f38f0ef0f06baf80c66b89462c78666efbafc0cb80040efd91bb80b018ec87d09dbf266b8010000000f01c10f01c5", 0x36}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8400, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000280)={0x8, &(0x7f0000000240)="9593d452744c52feddaf01abf899dab714"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000001c0)={0xfe, 0x1, 0xfffffffffffffff8, 0x602}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000480)=0x10001, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r6, 0x4040aea4, &(0x7f0000000000)={0x0, 0x800, 0x6, 0x1, 0x3c19}) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x9, 0x5}]}, 0xc, 0xece9c8c64a6ac56f) 20:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x200000) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000440)=0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0b0017000b000800ffffffff08b0000b0091000000080679000200000008000b00eedd00"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) write(r2, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) recvfrom(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40002121, 0x0, 0x0) [ 264.743383] audit: type=1400 audit(1569098521.055:6165): avc: denied { map } for pid=14283 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:01 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000380)={@local, @remote, 0x0}, &(0x7f00000003c0)=0xc) clock_gettime(0x0, &(0x7f0000005ac0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/167, 0xa7}, {&(0x7f0000001540)=""/113, 0x71}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/107, 0x6b}], 0x5, &(0x7f00000026c0)=""/202, 0xca}, 0x7}, {{&(0x7f00000027c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002840)=""/194, 0xc2}, {&(0x7f0000002940)=""/123, 0x7b}], 0x2, &(0x7f0000002a00)}, 0x1}, {{&(0x7f0000002a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002ac0)=""/15, 0xf}], 0x1}, 0xffff}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002b40)=""/5, 0x5}, {&(0x7f0000002b80)=""/231, 0xe7}, {&(0x7f0000002c80)=""/6, 0x6}, {&(0x7f0000002cc0)=""/79, 0x4f}, {&(0x7f0000002d40)=""/84, 0x54}, {&(0x7f0000002dc0)=""/186, 0xba}, {&(0x7f0000002e80)=""/7, 0x7}, {&(0x7f0000002ec0)=""/129, 0x81}], 0x8, &(0x7f0000003000)=""/58, 0x3a}}, {{&(0x7f0000003040)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000042c0)=[{&(0x7f00000030c0)=""/105, 0x69}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/17, 0x11}, {&(0x7f0000004180)=""/162, 0xa2}, {&(0x7f0000004240)=""/79, 0x4f}], 0x5, &(0x7f0000004340)=""/193, 0xc1}, 0xffff}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000004440)=""/227, 0xe3}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x2, &(0x7f0000005580)=""/206, 0xce}, 0x10001}, {{&(0x7f0000005680)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005700)=""/48, 0x30}, {&(0x7f0000005740)=""/210, 0xd2}], 0x2, &(0x7f0000005880)=""/127, 0x7f}, 0x9}], 0x7, 0xc0002061, &(0x7f0000005b00)={r4, r5+30000000}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005b40)={'team0\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000005c00)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="9b30e962933e132e4e023d07d07370039561f66fe681f7edd393e840346d", 0x1e}, {&(0x7f0000000100)="de379e13160dd1cbefc85934fb1a15ef89ee471aded44b2206f63fadbb46eb6a6cd195abba940e4d5db9e33bdb7e998c5dc825710fbf22bb114aaf4ef791ae219b712a9b272d9c9376cb7a28c431965be69712fd053cc1af9b54d147a0abe1bcb128833e64ab26324dff11d8e21ebe2c8b60c69ad4ae83013a0f99a5bf25a35e9c0df52a916509b26999554cf0295fb18601fd953fcc5c7fbf8dee23f519f061e55160410d6778afe6634b26095910f5a1", 0xb1}, {&(0x7f00000001c0)="88790dc872d03c8b8e532ddc9bff2014a01ed901c8b0", 0x16}, {&(0x7f00000002c0)="8018ca9c98cba09978b09b704a4bf81252d3ec27645adaeadbc5b6c10594478c096895e45885f35371b3fa576b5abaf3b8a06990a456d9999811b4317e4e51d6cbf625e586e3133942ec31c840f0b37e1c44cbd061966d1144446ccdf263fe6f82020273d4c7e24115da81aa5ef8c6f4f9dbbf8b5b021600148f878f8136e5dc064c8539815bbf15452b55f6682c8d", 0x8f}], 0x4, &(0x7f0000005b80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @remote}}}], 0x60}}], 0x1, 0x460c5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) syz_read_part_table(0x2a3, 0x4, &(0x7f0000005ec0)=[{&(0x7f0000002a00)="3c8df28ff16574820a", 0x9, 0x100}, {&(0x7f0000005c40)="771be841fbb218809798ee6cab0577e6091623612d128aab12a69392cd16286c096da55c465a2d40caddbc9cd1d0392d52bc03cd8674508b7ac232fda07c42c3ab1dbc8a085d14118be0183f06f44b0f16c631cf0f076c9ebf79578b9fa7ba2d236b68481705bb7497f5f7a9c11acded1a67a8756499084f70851d21d0f209ff4804364a7233d557e16f7ffb90806a0f46646ac33d4d94a0d00354826f5d3acad260d2314475d12026a211c3e5f16a149b1c5bb223028b71c9bb77a86abb48196c2225d7611ee00cd4db1b1fa21aa1be228d6f0d9b9cb09febceb4ba18d95c0f031a44eb9f2b07412d9e464abf0ec29826d9141f07f89ee1", 0xf8, 0x80}, {&(0x7f0000005d40)="e689cc24ffde0c510aaf780aa8b3e0de532234c635337440acde1ac2a26ea473c6813f1da684addd1ac55cd0b5d2fe43238703a5c7a39f9ceb6b68207b86ed9f1ea428109c0ddcb4da1f535ce8a6671a3ef7d3", 0x53, 0x10001}, {&(0x7f0000005dc0)="72d49d01e1985dc2a91c0df59096d25f3b6986279ef5104cd59133850d947ae2dc95a8d329c291652979f6d4ea236054fbf867952faef6518d94250b17c309ad4a4a4017b6c2eb2ede76ce2bff243cafae5db0192a17f29a58ccb8b157b4442e87e5c863ff8a52732b5c8816dcc3f6e22d77befc88b8bdad99ebaf6cf76ad4d9f71776a8cdff200a70cd1a7cbda2a1aa97b3ab8e607392586578c0772acc76af3e6151e96f673252f3ce06e7efa6a5a66e3796a18ade1709d9fb209060f8979b7a786985f5cad95f830cc9e60d93ee36e0f20acc1b9adbe5c86611afe46d062b05dd3d9160270ccdbedf97", 0xeb, 0xb60}]) 20:42:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x4d0, 0x0, 0x400000b7], [0xc1]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x3) 20:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x200000) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000440)=0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0b0017000b000800ffffffff08b0000b0091000000080679000200000008000b00eedd00"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) write(r2, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) recvfrom(r2, &(0x7f0000000080)=""/231, 0xe7, 0x40002121, 0x0, 0x0) 20:42:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110821886409de10fc0009500"/43], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 264.987930] audit: type=1400 audit(1569098521.055:6166): avc: denied { map } for pid=14283 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 20:42:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000e58000/0x1000)=nil, 0x1000, 0xc, 0x31, 0xffffffffffffffff, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100), 0x8) 20:42:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x2ad, &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffff58}, 0x0) sendto$inet(r0, &(0x7f0000000040)='N', 0x47, 0x8a890cb549d999ad, 0x0, 0x0) [ 265.192055] audit: type=1400 audit(1569098521.065:6167): avc: denied { map } for pid=14283 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:01 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4616908819f0f30b"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x20000) r7 = fcntl$dupfd(r6, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_WRITE(r7, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x3, {0x4}}, 0x18) 20:42:01 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$9p(r1, &(0x7f0000000000)='T', 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)={0x400, 0x4000000000000}) 20:42:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0xe15, 0x400000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f00000003c0)='lo\x00') getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0xfffffffffffffd0b, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ppoll(&(0x7f0000000140)=[{r2, 0x4000}, {r3, 0x200}], 0x2, &(0x7f0000000280), &(0x7f00000002c0)={0x8}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:42:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffc, 0x6c, 0x8, 0x0, 0x0, 0x3, 0x48, 0x5, 0x100000000, 0x0, 0x5a7, 0xfffffffffffffffa, 0x0, 0x46, 0x3, 0x9, 0x101, 0x6, 0x0, 0x0, 0x71d, 0x401, 0x8, 0x4, 0x0, 0x8, 0x101, 0x413, 0x5, 0x6, 0x100000000, 0x10000, 0x9, 0x7fff, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x4a0, 0x5, 0x6, 0x7, 0x0, 0x1000, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x400, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f00000019c0)={0x8fef}) setitimer(0x0, &(0x7f0000000080)={{0x0, 0x7530}}, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000001a40)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x8004) getpgid(0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0x7, 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 265.406109] audit: type=1400 audit(1569098521.075:6168): avc: denied { map } for pid=14283 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000000c0)={0x1, 0x64}) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000db0d000000000000000000001d00000000000000000000000000000000000000008000000000f5e497088a98405f0f9e93d8fe00cd00"/112], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) [ 265.526555] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 20:42:01 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@x25={0x9, @remote={[], 0x3}}, 0x80) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "da4253ad619d2f798ef31726fbd351f2"}, 0x11, 0x7) prctl$PR_CAPBSET_DROP(0x18, 0xa) [ 265.603350] audit: type=1400 audit(1569098521.085:6169): avc: denied { map } for pid=14283 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:02 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='D\x00\x00\x00\x00\x00\x00\x00\x00z\xc8K~\x00\x99x\xe9\x1a\x94\xef\xc1\a\xd1{i,#\x1e\v\xc7N\xda\x1c\xaa\x8c\xef\x93\x7f\xb0SD\x86\xca\xfe\x12\x11c\xa9\x82{\xdf5\x81~\v\x10\xfd~S\r\xaa\x1e\x1d\a,\xd0\xc9\x8dZ\x01W\xd5', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="75482777b121d615c6aa90e17902a0fb"], 0x1) 20:42:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) [ 265.754714] device sit0 entered promiscuous mode [ 265.856996] audit: type=1400 audit(1569098521.085:6170): avc: denied { map } for pid=14283 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:02 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fbe8aaa1716d7f1501b8f22145f07495166f820ef973b5cda33ca82263afe5af864a53c8501f824cdf5d7944ca52c59054ee5bcdcebc88909aacfbef2bc96ec9b803996c9d177124dd56caecbf70af7ec77891b8c6ff0a4843f11b755986b575f9200cf404a532d4efca340afb3382941a2d107ba23c200627d5b8e89ff4f6da841076de22eb29481fa4a740488ea7e11eb594036796eb11eaf83ed1209234233a5c62595a9fa585294efb41ee47ba90bad24c2dbcc0aca6a611acda7c4f2ac5cece14a290f0fc84b66f7100dde7d7fa676275f447e1328a22d8e110639da3dbea9ef943c7857cb1626356c7ce6b37b3255a"], 0x1) 20:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x2000) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x800000000) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x82c0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde7) 20:42:02 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000140)='\x00', 0xea) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fadvise64(r3, 0x1d, 0x4, 0x7) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0402b0df4ab3babb6260"], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x8) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/47) 20:42:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x6}, 0x8) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0xd0f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}]}]}, 0x28}}, 0x0) [ 266.000644] net_ratelimit: 2 callbacks suppressed [ 266.000669] protocol 88fb is buggy, dev hsr_slave_0 [ 266.011098] protocol 88fb is buggy, dev hsr_slave_1 [ 266.016686] protocol 88fb is buggy, dev hsr_slave_0 [ 266.022140] protocol 88fb is buggy, dev hsr_slave_1 20:42:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)="7d0bf7bb76c77eadfb85ee61fd654a6c2a6056ea44c04fb31d3f228ee0ba84d096be9a9bd0952a7027ec856315e3f0acec13dfa6ba291a31a03f438335deabc323bd8f2c0ccf3f14d62cae6255a650241898d4d6f871f269d6068dd0131757612466553dc91bc0eaf1d1dcbf1527f20be2cc4ee32b104090df6a6877e905e7e3aec45a0a980c4671", 0x88, r2}, 0x68) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:42:02 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x4a, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xd4000000000000, 0x280880) r3 = accept4$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x4000) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000240)) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000280)) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000300)) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000003c0)={0x0, r6, 0x0, 0x1, 0x0, 0x3}) ioctl(r3, 0x95, &(0x7f0000000400)="1e912845dd6e94d2eb4e35eca409a55c745003d69dc8f47413b16d052447287bf10463087653e1c3e7110efdd527bba0bdd3765cd362c25218a543df869395478cb93face26541f6dd5745bebe01b30eab5bed432cd91a53ec49421f3639dff6401021506f71d61b9cbb208a947b724e0f693220be0f02cc0f41942910aff04d87efd4d67dcb6ee7cb35c3d020b4a53050617607424f4b4a8887e11120bbc2568e187ce8cfe3d02ea937961d51cbf4f516da45597b58a430ad4062857bf4acdfa11a33ab171575e3eee20a5a24da010bb3ea1c707f0a2f405fa272d3975fe07af9f6daba935519d7006610bb7dccc6ca17") r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCCONS(r7, 0x541d) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) signalfd(r8, &(0x7f0000000580)={0xcf}, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x1, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x40, 0x0) ioctl$PPPIOCCONNECT(r9, 0x4004743a, &(0x7f0000000640)=0x4) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x10000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r10, 0x4018ae51, &(0x7f00000006c0)={0x3, 0x2, 0xbc}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) sched_setscheduler(r11, 0x2, &(0x7f0000000740)) r12 = open(&(0x7f0000000780)='./file0\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000007c0)={0x3, 0x9, 0x200, 0x0, 0x5, 0x7fff, 0xbaae, 0x0, 0x0}, &(0x7f0000000800)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000840)={r13, 0x81}, 0x8) r14 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xa82, 0xc00) ioctl$VT_WAITACTIVE(r14, 0x5607) [ 266.197089] device sit0 left promiscuous mode [ 266.263948] device sit0 entered promiscuous mode 20:42:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') sendfile(r2, r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x20, 0xffe9}) sendfile(r3, r3, 0x0, 0x20000000001) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaf54c4acbf8f7816352bca73cb024bc98aaaaaaaaaaaaaaaaaa86dd6083d98e00070600fe8000"/61], 0x0) 20:42:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pwritev(r2, &(0x7f0000000880)=[{&(0x7f0000000000)="b0a292f4938c91ca9f74c9f7214e77288aa992793a20612716919d24abacd4502b7e220a8778b6b01ca823be02f31ab1b4eaf15cdfe34eddb88397508bed0fca1873adcfe3eec6092b11f968cc81", 0x4e}, {&(0x7f0000000300)="0505d6f608b9c9ed6390032018fe007c58e22f4f5989edb8e27abb76534f3c2ab56bde8943ab95f90ac92511ea040f4b633e5dc23d5c1f168710f3907db5391039e498c2681083e3c37c12fd7598c72a3921c7f99f5156bcb09094041e808ea3cef75fc05572bbede4fe7e605c8dfae215ec0774be5e95f3cd17f987ccb6b6063e2047b35a41ed453e19d04e099da012c52c7db6ae80fb5dfab032684e5f75996929b280fbeffd2c785fcea9dc0f9f1332aed2d5bd23e0840e050037fa61dc4cae18ddae42e090c764c2587d4f9c3749b8182814961100", 0xd7}, {&(0x7f0000000080)="99e12a511381945ddc9a66749ed34e89ad2a471be3e6ee0af9e6770bb8bb68cfec95ad2b2167c1fc64b328b5a67eb91768a3eaf072919d597bc13a8d8e199c4f8727ed1ba9ffa49cbb0412f981a79d3c1e6c515083a6", 0x56}, {&(0x7f0000000400)="d4e19d67d0f70cb06bf638ab79330d801ef0c7573cf39edb61600ea0be1bafb9c1a9da0c07ec3b8f6d59b0be060fd5c3f706577bc04080f0e0d35ecc4a480de9cc605ad0744e600b009a3cd0c92543f51fa87b8fcf009dbd08080cb6c0e380ee58eed6ff670f92ff5e1cee2207fec597eade2e46471c9e3a80ec3b66a5a197004d4f81", 0x83}, {&(0x7f00000004c0)="0d80b521fc837e0df4f78016633a310abeeb36ee5bc488da7176a95ba3ef6f272ce587160bce13e711902ee8d9d9a4df42827e7139c5971a5b6969c6b82d0bb7161a30d90a2f64230190308638730ea475a7325cfbdcc3f9b590f145f2541a47b039b71b137a1c2317949b2261a320b6c1fa33fb3d472822af2333bac2152aca5c3e128602056e98c5c66723bf56eb6747989d7bc1511f2702f06ee5f9f369365c6b5d1424e6a5c4f1a5c17a72c86f97ef5ba76b5a2d17e93e241d80f4105e3afcf64330108881b62696", 0xca}, {&(0x7f00000005c0)="54da3e7371f605aa8733088306337bc79117dff32e3abd421cefa57c42576871bac2e4228f75f7e4185c28c5bf363c34ebf7d8b1a358007bde359d005855bf0b6faa2c486edd431cdf986a1469b6deac5707490445b8eda46203a82125d1ea48e82e89f77aef24b61d944064c83eafe437d45512abd1dde7d32ec0ccdc6559c4e4a56b86c0f640781d6113f6d64d5466bc8113a5aca29338488bdbd764d3d1d5bab9dda02e8953525d32344c2b2bad220c06774fa325850fbfdc85fe498aa8589663b37886852d69e9f37891ab3d72dc7bbebb54dd45c89d28131c8cb618238b77ac809f00554d87b683ff40b3df4f098b65bf1f17", 0xf5}, {&(0x7f0000000100)="59d2b3a4423616029bae9a59684794b3b7f2683afb", 0x15}, {&(0x7f00000006c0)="c64be6eedf682fb124bb4188a1f6fbd30485b6ba558e495e01389f5e3eeb327478a6fe738fe926b6ea2731ecbdc68eb7f52c77c99176b7cdc5264287ccb8b08f7fbd0a3849091913e605db603311316e7b57a4060c4ec4a3644683977913a8e9b0f8c0885697dd46bd1c5ad74fa66df62b53728f92980c448c74c6c1192be61ef3aeb3ec3ce2f3c3f62a560a76edb18e98c740ffdc9afe57c022fc5280c076c145e2e5c227459422664544c57b140587c7ec48face145f4ba6d938ef681042d6644e7acda85f8f5dcd0cf509c23175e6ea1f3363863940a56022c8ad7dfb0b", 0xdf}, {&(0x7f00000007c0)="5dba561b69c7a4da9a94dcd541f32a4126b95313860a3d7c81d6d8fdf92b2c660ad96bee499a224fb72ea11e3721cb2d937e8b5b2980d04bbe31f686efee3c3ae1211869b32f04c6294420b95efae41096591afb4353cdd36655093dba9e152f286d0dc287404e7c4dd8b444ae046abe317c2e4fb4a147ee89e194afd8c3855a4ad341ca91e1930ac3c5efe18462ac941b50fd4e7cf5a2e6e1190d8cdb58ed040416e79314ea7929751e16d93756c820f722c97fffd35b613ebfc054990895", 0xbf}], 0x9, 0x0) r3 = gettid() r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$evdev(&(0x7f0000000a40)='/dev/input/event#\x00', 0x5441, 0x6400) poll(&(0x7f0000000a80)=[{r7, 0x630}], 0x1, 0xcb) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f00000009c0)={0x2, 0x70, 0x3ff, 0x26c, 0xffffffff, 0x7, 0x0, 0x7f, 0x800, 0x4, 0x3, 0x8, 0x8001, 0x8000, 0x6a2, 0xffffffff, 0x40, 0x20, 0xffffffff953914d0, 0x80000001, 0x9, 0x81, 0x80000001, 0x6, 0x5, 0x1, 0x4, 0x7f, 0x9, 0x85, 0x8, 0x6, 0x7f, 0x9, 0x3, 0x7ff, 0x8, 0x2, 0x0, 0xab, 0x0, @perf_config_ext={0x6, 0xff}, 0x0, 0x3, 0x4, 0xa, 0x8, 0x6d, 0x6}, r4, 0xc, r6, 0xa) perf_event_open(&(0x7f0000000940)={0x5, 0x70, 0x4, 0x4, 0xf2, 0x5, 0x0, 0x8000, 0x40000, 0x0, 0x8000, 0x4, 0x5, 0x9, 0x7, 0x7f, 0x4, 0xc5, 0x596e5617, 0x8001, 0x7d84834f, 0x1800000000, 0x8, 0x0, 0xa5f, 0x40, 0x5bd, 0xfffffffffffffffd, 0x8000, 0x401, 0x1, 0x80000001, 0x8, 0x7f, 0x1, 0x4, 0x6e5, 0xa2a, 0x0, 0x8, 0x6, @perf_bp={&(0x7f0000000180), 0x1}, 0x19128, 0x40fb3b8b, 0x2d71, 0x2, 0x4, 0x5, 0x55ce}, r3, 0x10, r8, 0x1) r9 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) 20:42:02 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0xce0f7d1b42671cef}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r5, 0x300, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x39d, 0x18, {0xffffffff, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xbbea6a4e2357dc7e}, 0x480c0) 20:42:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000000000006c000000000200009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xfffffffffffffefd, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x9) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000140)={0xfff, "96ed71d6fbd96c8cae90d2d952b931af42862d6c042d9bcef0e8aa5d3e97e784", 0x2, 0x1, 0x80, 0x0, 0x8}) 20:42:02 executing program 0: clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x13a, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x1000001000017fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x28) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/23) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:42:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ftruncate(r2, 0x6) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(0xffffffffffffffff) 20:42:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f00000006c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x6) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r2, &(0x7f00000017c0), 0x0, 0x0) 20:42:03 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/75, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x80}, 0x0, 0x3, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 20:42:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0xfffbfffffffffffc, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup3(r1, r0, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 20:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) signalfd4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x24000000) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0x27}, 0x2}, {0xa, 0x4e22, 0x4, @mcast1, 0x2}, 0x9e4, [0x7, 0x81, 0x2, 0x2, 0x9, 0x9, 0x6, 0x10001]}, 0x5c) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconf\x00\x00ed_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x14e, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="337db202a19b1005e534eee35ff382669800046e6da06be75aae0d250d64b9faff0f65c8bd607e397dd0fbc2d8c59d9a3941fc75d41a82650f40460c7dd11878aec3f7a860bfada20d88ae9e1e4aa9ca94c4490ecf6706483561bef2f142d857", @ANYRES32=0x0], 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x402, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000300)="42c020d8b57682ae9f99feb2ee6395c2f1ef50c5b7371e3e89f3aa649db0f084730a067a8b5762b19fe291f63bb3cf73e0bb83844dcffd933337eb705c1dbb90b08d760d691ae22add5090e0b1dffdd5e38392151c931daef3b67ad01ef9de38b61136", 0x63) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) syz_mount_image$gfs2(&(0x7f0000000480)='gfs2\x00', 0x0, 0x6, 0x3, &(0x7f0000000600)=[{&(0x7f0000000540)="e9f77518ce85fcd046d6aae818464f7c6a083d5821397aacc8379d7db5b4ff766ab343926c2bd5f313d0595695e8c743", 0x30, 0x5}, {&(0x7f0000000b00)="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", 0xffc, 0x9}, {&(0x7f0000000580)="22d9902bdf57b93b1000d2bbfa8d02ba1ebe14191512e977f86f89b2aa29673ef7e0a8ad24a5fddfc14df4c21657d45acc2ab0936f4ecd9181232f4228f7c41e528c505e97fc7dc60affaeb169f2b987d8d769a45044666525f9db0c28a0299df5c391fb5e7384a985b3767aaf82b814a646420fb572", 0x76, 0x6aed}], 0x0, &(0x7f0000000680)={[{@nobarrier='nobarrier'}, {@norecovery='norecovery'}, {@barrier='barrier'}, {@meta='meta'}, {@errors_withdraw='errors=withdraw'}, {@commit={'commit', 0x3d, 0xd6}}, {@noquota='noquota'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 20:42:03 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(r0, &(0x7f00000000c0)='./file1\x00', r2, &(0x7f0000000100)='./file1\x00', 0x400) mount(&(0x7f0000000040)=@nullb='[d::]:0:/0:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:03 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="005083b6443b1c5537b80d93ac93"], 0x1) 20:42:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$ppp(r1, &(0x7f0000000100)="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", 0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000001100)=""/140) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r4 = syz_open_dev$vbi(&(0x7f0000002340)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002380)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000002480)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000024c0)={{{@in=@broadcast, @in6=@empty, 0x4e22, 0xfffffffffffffbff, 0x4e21, 0x5, 0x16, 0xa0, 0x1b0, 0x6c, 0x0, r7}, {0x7, 0x6c, 0x4, 0x1, 0x9, 0x16ec765d, 0x7, 0x8001}, {0xfc, 0x8001, 0xe31, 0x7}, 0xf9, 0x6e6bb2, 0x9112eea37855df23, 0x0, 0xa981cc7292b9c1bb}, {{@in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4d3, 0x2b}, 0x14, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3501, 0x6, 0x0, 0x2, 0x0, 0x6, 0x7d75}}, 0xe8) 20:42:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000040)={r3, 0x31}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x3, 0x0, "2a7282a753000000002ab877305966916c84834bff3e26768868f594a100"}) [ 267.129033] libceph: connect [d::]:6789 error -101 [ 267.136296] libceph: mon0 [d::]:6789 connect error 20:42:03 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="fbfd6f33f1de865d51ce4fb15dcd1ef19803489b7b66dec71f1578e8d10070c9dbbc0d3caec80000"], 0x1) 20:42:03 executing program 3: syz_emit_ethernet(0x11a, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [{[], {0x8100, 0x1000, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0xe0, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}, [@routing={0x1b, 0x8, 0x1, 0x0, 0x0, [@mcast1, @local, @local, @rand_addr="9bfafbc8c6af6886568414e402698e37"]}, @fragment={0x2f, 0x0, 0x7, 0x5, 0x0, 0x1, 0x64}, @srh={0x6, 0x2, 0x4, 0x1, 0x7, 0x6e85cce866c7f79d, 0x7, [@dev={0xfe, 0x80, [], 0xa}]}, @hopopts={0x89, 0x8, [], [@jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x38, {0x871, 0xc, 0x97fe, 0xf21e, [0x0, 0x2, 0x1, 0xfffffffeffffffff, 0x0, 0x3]}}]}]}}}}}}}, 0x0) 20:42:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x79) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x1ff, 0x21, 0x1, r4}) read(r5, &(0x7f0000000140)=""/211, 0xd3) r6 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0xa, 0x0) ftruncate(r6, 0x87ffd) sendfile(r1, r6, 0x0, 0x800000000024) [ 267.312457] SELinux: Context unconf is not valid (left unmapped). 20:42:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe1d4, 0x10000) connect$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x1, 0x1}, 0x3}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82000010}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=@deltaction={0x2b8, 0x31, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x8c, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0xf4a8}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x94, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:42:03 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000080)={0x8, 0xf95, 0x81, 0xb71, [], [], [], 0x6, 0xe61, 0xaa, 0x8, "6732c4539f0301665fbabd6fe78786e7"}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:03 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x109000, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6602, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0], 0x2e6}) 20:42:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x8000, 0x8000000000, 0x1ff, 0x6}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, 0x0) mq_timedreceive(r2, &(0x7f0000000200)=""/170, 0xfffffffffffffefd, 0x48b2, &(0x7f0000000000)) 20:42:04 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x0, 0x800, 0x0, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0x0, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffff9) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x0, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) getsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000008c0)={@rand_addr, 0x0}, &(0x7f0000000900)=0x14) bind$bt_hci(r1, &(0x7f0000000940)={0x1f, r3, 0x1}, 0xc) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000580)=[0x4], 0x2) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 267.955604] libceph: connect [d::]:6789 error -101 [ 267.963122] libceph: mon0 [d::]:6789 connect error 20:42:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) bind$rose(r1, &(0x7f0000000540)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x80000) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x2, 0xffffffffffffffe1, 0x0, 0x10001}, {0x7fff, 0x6, 0x800}, {0x3, 0x9, 0x4, 0x3}, {0x80000001, 0x8, 0x401, 0x20}, {0x4, 0x9, 0x8001}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000032001901000000000019f2d68d07000000000000ff000000", @ANYRES32, @ANYBLOB="880300a65f6544f4aff25686f604dd1719e7c554ffaf2c2ab242094fb4f4634e0345bb86114d2bdf5342e3ad1f3e583df3e231444b680115b23d1ced2d326a344e3672f700d50c16779f917241a1913c3e7f2b8c1b3f4f44f4fe6776a1c55774747370f65e83b50ad3d3252836", @ANYRES32=0x0, @ANYBLOB="0c00010008001600", @ANYRES32=0x0], 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) 20:42:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3044c2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x80, 0x1, 0x8}}, 0x14) prctl$PR_SET_FP_MODE(0x2d, 0x5) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000740)={@mcast2, 0x0}, &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000c00)={&(0x7f00000007c0)={0x428, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x218, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5964}}}]}}, {{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x4}}, {{0x8, 0x1, r10}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x428}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_void(r4, 0x1, 0x3b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000d80)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@remote, @in=@remote, 0x4e24, 0x0, 0x4e23, 0x1, 0xb40106e4648fe607, 0x0, 0x20, 0x1d, r11, r12}, {0x0, 0xff, 0x1, 0xfffffffffffffe00, 0x7, 0x5, 0x69, 0x4e}, {0x8, 0x7f, 0x9, 0x4}, 0x0, 0x6e6bb5, 0x4, 0x1, 0x1, 0x3}, {{@in6=@mcast1, 0x4d6}, 0xa, @in6=@mcast2, 0x3507, 0x0, 0x2, 0x3, 0x0, 0x1, 0x8}}, 0xe8) r13 = request_key(&(0x7f0000000ec0)='user\x00', &(0x7f0000000f00)={'syz', 0x1}, &(0x7f0000000f40)='user_linkup_enabled\x00', 0xffffffffffffffff) keyctl$get_persistent(0x16, r9, r13) r14 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000f80)='syz1\x00', 0x200002, 0x0) fsync(r14) socket$inet_udp(0x2, 0x2, 0x0) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/sequencer2\x00', 0x10100, 0x0) ioctl$KDSKBSENT(r15, 0x4b49, &(0x7f0000001000)="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") ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000001100)={0x1, 0x3, 0x6, 0x6, 0x4fb6, 0xcd2ce9459c8bf9d4}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000001140)) r16 = syz_open_dev$sndpcmp(&(0x7f0000001180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) getsockname$inet(r16, &(0x7f00000011c0)={0x2, 0x0, @dev}, &(0x7f0000001200)=0x10) r17 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) ioctl$VIDIOC_SUBDEV_S_EDID(r17, 0xc0285629, &(0x7f0000001280)={0x0, 0x808, 0xbabb, [], &(0x7f0000001240)=0x10001}) 20:42:04 executing program 5: getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r0 = socket$kcm(0x29, 0x200000000005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @descriptor="5db1856d49670a3d"}}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'batadv0\x00\x00\x00\x00\f\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 20:42:04 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$netrom(r4, &(0x7f0000000080)="364fb706647675df1f41034e0dba9f921c9fca300caca1", 0x17, 0x4011, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$eventfd(r6, &(0x7f0000000140), 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9ac5) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x2], 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000040), 0x0, 0x934) 20:42:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40080, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000340)=""/128, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="b7772b7e6449fef156cc9e100817bf4ef61bdb"], 0x19d, 0x4}, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000540)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r8}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r9, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r9, 0x4, 0x6100) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r10 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/validatetrans\x00', 0x1, 0x0) sendfile(r9, r10, 0x0, 0x5) fallocate(r9, 0x4000000000000010, 0x0, 0x7fff) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x2000) r11 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x5, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xffffffffffffffd7) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r8, r12}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x200400, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x39, 0x33, 0x32, 0x35, 0x34, 0x66, 0x4b], 0x2d, [0x64, 0x65, 0x30, 0x35], 0x2d, [0x33, 0x63, 0x0, 0x63], 0x2d, [0x66, 0x8c, 0x30, 0x61], 0x2d, [0x1b, 0x32, 0x0, 0x33, 0x34, 0x63, 0x0, 0x36]}}}, {@smackfshat={'smackfshat', 0x3d, '/dev/urandom\x00'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@subj_type={'subj_type'}}, {@fowner_lt={'fowner<', r12}}]}) setgroups(0x1, &(0x7f00000003c0)=[r2]) 20:42:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x7416, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4350395, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x40) tee(r0, r1, 0x10001, 0x8) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000009c0)="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", 0x4d7, 0xfffffffffffffffc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) accept$netrom(r2, &(0x7f0000000040)={{}, [@default, @default, @netrom, @null, @null, @null, @netrom]}, &(0x7f00000000c0)=0x48) 20:42:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) fallocate(r1, 0x8, 0x5, 0xeb) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x82000) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x0, @rand_addr=0x20}, 0x4, 0x4, 0x3}}, 0x26) getsockname(r3, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 20:42:04 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000100)={{0x1, 0x6c3f4fe0c3525664, 0x80000001, 0x0, '\x00', 0x400}, 0x2, 0x1, 0xff, r4, 0x0, 0x3, 'syz0\x00', &(0x7f00000000c0), 0x0, [], [0x2, 0x81, 0x5, 0x8]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) 20:42:04 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000a80)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x8f2) 20:42:04 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@dgm={0x25, 0x1000, 0x5}, 0x80, 0x0}, 0x0) 20:42:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 20:42:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) r6 = socket$isdn(0x22, 0x3, 0x26) r7 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r10}) r11 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r11, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r11, 0x4, 0x6100) r12 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x5) fallocate(r11, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r10, r13}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r17, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r18, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r19}) r20 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r20, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r20, 0x4, 0x6100) r21 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r20, r21, 0x0, 0x5) fallocate(r20, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x800000000000000, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r19, r22}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000002}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r23 = getpid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r25 = getpgid(0x0) lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r28 = getpid() sched_setattr(r28, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r29 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000005080)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001800)=0xe8) getresgid(&(0x7f0000005180), &(0x7f00000051c0), &(0x7f0000005200)=0x0) sendmsg$netlink(r3, &(0x7f0000005280)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004fc0)=[{&(0x7f0000000080)={0x1038, 0x18, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0xe, @pid=r4}, @typed={0x4, 0x18}, @typed={0xc, 0x67, @str=':self\x00'}, @nested={0x1008, 0x39, [@typed={0x1004, 0x68, @binary="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"}]}, @nested={0x8, 0x77, [@typed={0x4}]}]}, 0x1038}, {&(0x7f0000001880)={0x13b8, 0x42, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@nested={0xc8, 0x7c, [@generic="f850297c85345796bb276c846a7ae56bdccc097efd27472e6e45a304b44a8e73e612719357b73bb6ab01b0531e24a1287a70566efddb02bd4dddeefa8703b643c734dbc52d4d1e2afc563b58ed9903cc151eafa053b8ca8253b42707aaf6e60cbbd33341ee0b67dba077e11235b3526d387db1fa3cc9dcf15d02f5eeba3e185be47515d5a3d61f323a455039b55184e080912e33ee8608f22ee618bae72fe068a4cc9fb1ec1a41048a9cdaa8398ac899fe83ee70725c6c8980070195d14ad91e78e2"]}, @generic="33e13c112dba23f5e4849567ee1d29bcc7f81ec0c777ff00cfd14cf4e5f15c8b82d67a12846400e0715105bb785d1355db13f78ec2e7168f005e2c3eb3330cc0561cd4d8dca4cc53c203a86cc8ab5da099951fd48ff2a30bbe44c835", @typed={0x14, 0x84, @ipv6=@local}, @typed={0x8, 0x4b, @u32=0x6}, @nested={0x10e0, 0x35, [@typed={0x14, 0x92, @ipv6=@loopback}, @typed={0x8, 0x64, @str='\x00'}, @generic="5ae4517fc280de40cf966f4396d47b4bc39df9948a70937ba559c9ea22a2358cf64cadbb2ece1f126bac2e2c1309e5b0ac7e07d9dc5dbbd43624a7a9186254dea4d4295abef648c5cf25215ef8b64fcf504ae2c6a0e905090f7f41c6cfab193edc4dbc64cfd0631beef7bef760d22eea86b43fae5fc1ecf3ff9106929c99bf27e90bd665ca67f77cfd86cd26b6c513bdf7ae766faf09870e9111855c36259f3f3fdcfd1dcd8862606d92049628fefc31353e9eb0cacf64adbe57188fba0ef396a341550363df01e2eb33db33f55d80743e1e915973ab095fe22e667f175c6b482cef21a74b6ee9d8a4b918e3f2041d51d0e1f6b589e5a7d29bb3d15658942780e69f897d0a376c8b5db4e8de80a91e4bb9c669bcf9a7ecba0cd8156c6bde02e99167a1adde19e37a8d17ed20a25e59e08ea79fcbdfd0f79a83c11a2b0816c7338d9b788fdd93a0830812e9d4f7368d5034df2c17f3c2c35de37fc57517c238a28477528dbd87f5c1dd42c030d23786b9b5bd5ff118223e9c99a0f1fbc03cc48cec7ca2faed781cd1681566a968bbccf96d39448cb74f47780e2cbabbadbfb741a30f695d9f8f722bda31c27277782a2adb1a8536a7952261e35b0276f294887d3937d370fba4eddc90aeee75c39c4b05c45d644be7e87568d1085d97faee7c403bb61e922945f8fe45d38af201eed77ecc90ef01189d74a55001cd6dbe06fbab14b7f785b5e712e686cebf91ad7568ff5c8b6cdc3f0de0d9530911897815c9f3dbac69747b3e70218dbb205a9535adc5070360d07b6137f1894b26197941d3c383e921acf034136851c524fe49b89691fb388c9c3970a02bef615d3b5d86c9e735865eef98d20292f353c35c49920efc3f7e0cdcfd51029b1aa62ce3d307c47d0663788dc03835aa48c8cc0405a6ed710af4557f57a84c53f510be7f0cbd9970ce96940282ff14179d308ab272fc8f078c86d60946a49981aa1cf7921e90b60677987e54070bb11058a2526349217e0f3178e63331e797ed6e96408a0f82c335109ac32fb2df6473ef9e2f145d0eab73efb225cd9bb153890fcb2fc118a12d165acaaebc8a7bfde1375497f56cbb3731e9b367c2541a95d03e9f5e7aa0a00c0b41b28ecfbc40f0cc0d2f3c07e6f88a07126c06dd20849d5250f43a38b7017dd9b528aaab3f6539dbaba22e181e9792a3a4799fab919807af1c221b7d9270387c3185b597d3a6fbfee0d73fdee57bd282ae9e425897848c0f6a08c02e3a4c7b9f64e12beaf5e1cb8fb308c6ce412de85224a52e585db7d2b86c63f3d51acdd97a0c83833312f82c5565dfe4b6b69a0dcd4ffbae88c5455df89763a5a275ab9f137edf1393913c6576c36b4dcacaa44a6cc4d68a977746a74ab0499e13a00eae6b8bd372d3ab4eb80003d440a945db7c306e54277a7efa57739fa959dcd3144f4f83580fc55d0edd2ebbd13da73a43cb0830df015652acdde13c3acb8a8af5397169bd23626642f7257f2c152117eba6d069a6fd75b832a9c1d46ac737f56339c5bd30fe2f221882e226dae63c268e7f4a6aa42ac348b30b8add7810ed1e1942a75a9cfe5492a37e8e7edbb4c8f2fb7095079e61f4a5b4804f07f160b7f3af6fae2e1713bd9607a519ca8a635564e71283a3c4b1a74c2cd355dbd9223f0f14f06b3b45521f8d7120247e90613d8db15fd5b2991fbda3b3241cb6c31b423d7f824254aeea465ac7d8514b5abfef3483a8df918abb11e493d7801cef4e21d28e2250cf3d644ad0acf0ef127d4ea3b98d7fb85fe152ca7cf8a1ae10c1544d66df4c4bc70257a97a9212f4a3295bccd9631cdcd559625669f68f874bb3645c37f04942a0af34086103bd35838f9d15ac09056aea4ff1554afe3065bcbfb625a4da21b66b2cd5af541ca5985f047e2445a1d72877e3fe9ae175a291ae569cffdd54a4da151861b43f459442df756e7ca9564b2c5bc25f536e2874bd2ddc565469ff06b147966e1d3595808d7e44f847b07db7811b34f53342345af60e04c31a57e2c1c7ab4e6ff10d85087ef709f140d7a2b795e4daf0e3b795213c46990df4adc52d905a6730f3639fb104f3f6a100bd0f0230e1960781cbe7d7425a0b89fa3bb0230cc0bd75b1f3b0238a89e3be8f4ebae046f6fe96c202a3655c530653697093078b3be31465c2a84d078df5780ae874ad9b46768a1cefd88ba95849cbd07779769abbe9ecf392cf6d52f3987d2e00825d0e192b47ac4f084e6e7f22a23e235a75903e5d229ca302fe333afc69fc00210b900b92a753aaac904441b9e1523895f05a8187a85ba8bea45d63ebfdd642a85dd5ba166fb4611c27d17daafff872e2c7b4ea7e25c595664df3e942fe6d400fcf7057440b264fde5755f7457ceeabe94374b21a64174cc41781d0f440eaa9d72d2b6cd611b8a41810e5f607f7105a194a1231e32f838735239f18fb6100ef1e5b352fbc5cd6a7e3eeb9f654ad95b02dbe3048f4549e897001a2cdbe61ede14e33c7d17265c1dec606fe64ab22cea43e261c8c481d233423c7e3edb443e01acf68ba245ba0b818e6c403cba837b58a6ab6014a31bce5e4c729d603183800541f58082577fbd1876a4f8a4241b94fbc23d22d4c7e75175840f861eccec65ccba312d57291279e9544b10ef58e4acfdc4d6cd392623c21e6bca0336e9d85bab55471c6b3e4dd12523846ef10c84735c78cebfe84ef1fd0b81e52aa601bc0ab02774db104dbd46fc4c5cb09b3a067a24861c53b9c2df46043f577b7597669c18f8212bb58b0b5468def56c5d76df41e3e4db14244ce8a51fe385bef5a6484a066a646a5d490369eabfcf2507b6e4fcbfff6cfa2cb9dd9926c28716cfeee9c5e1267afd9653d2896d2e4660fa690d9b9d0a215df1540637347e645fd0856ecf9705bd40af67d2cd5b9555f0e7dfba9f1a64860c322554e0457caeab8fa6ca9f5c48c9a989851b287ccbc0a84e28d1274b0782b18c59b28ef82aaf5d86d00d1070a9d6ac92ce24177babe9d4b683f3836efd32e4eb887f6e947e24c3e046d99324389e8b3491d7f2bf97265f97c3a6efc332cef2db0a0d770e1bf8a39878ef648b7259a0429cb9b6ed9068cd2cd0359e40577088b0e26787772c3f905061c9c68c453f1d1cd43819e0cd339b8713ac9a25780dd9442010c5d04324db9b1d44436c69b236c58b382ec6e250ad899595df7832e5b3024f956cb04f9efdc937adc90dacf6627e7d7c42971c47d69b27add484856dc61f3ca55755bea663704e77b8290fdce81b527f9088b57cb3c05ff664613ba6e05ed2601b30adcf57809defb9810017e907f7e2cf5e84583e00da702592282bde38cecef3cf8cd5ed743437bf4c2e43ffc8b2b5d07b588a8598490ce754630b9f6114a05769a82a28a00ab1f5306588d53a959400fd00ce617e73b22239cfa8b33e4060364f323486911b53ac21c8b3415a4ab725eda3149cd7a41deb36c8953e6839ee3f4aed16779a0935f2487184c7b1d35c50dbc23d1ee9451ec79b5312784330965685bad07a856f7f57ef7c847917820135e964b215e82f9090cc2b299a75b78843a0ac1d06af35a05606ed0df5f0bf8691b91cf03a37cfb1c24f2a00a0254db38071ee87bd7e01c3b6dca5a113412a810e364b1af3da5f805b9d04240124f4079f841e74626a18aa0cdec5a60429624c4adaffd2d71e759aafb8ee0a44a2d5911981e59b282cfaa0614c1d15c2220b582c2215fdc05681cfc4b97d7c4553def9ea5edfb86b0b0708a3fd11a3aaf743d1fbecbfa911f85a99dc59b671bafa9f75d97d9bbc5e0849130e7af37922384978dcf20fda82af6242aeb3b47a4fab1cd9af509d00ab6cd4c48e850d6527fc8c4169eb24c1dcfb8d9ca4ef8b6670502141f0cf00861d55b2d8330029ee470a2b3355fdac0a683e2c4f429abe6f6f7325091f51e2084a8ec7842c0325db6c373f6e65d4197939d6d4c3e0bd8765cee868470dbde8ad50ac01964e178e471d746d57a44da58a1ec12a9be93eda8ee54351e061515b16b6112ea2ecc55f3ae99c6d22ce71e4bbfe080fe8123fb478a843cedf0c8a69fdac0ebc3e984caf4078b22f183825c9bc364fcadf24e6a9d334fed762adeac8797e1ece39f8d496559797c37f72afdb9378baf16b69dfa3f2028d675f12a9bc1739afd8142adc71af79a2ed6ed45dd5d9bd28886eb526a6c1a1f0f74d4869d7ed5eb6e7219ecd07a4430250ed4507db12a8e479cc18f1809cd64c9ce3ab12054d61d7bd72cd1a6850a105e4223ef19d62049117e51202b8dd1c976a6172882222ab8391d8710b5dffc9aa3a4af6c2668edffeaca2cae4a85433a6156eb952ea9103431cd71c62325f279244b922cfeb079695bad921a129f69a5e1ab3ed5f2e200f7e30727b55c35396774497d9c60360fee5a1bf7f17eef9b09114a0c37a8eeb5b33b855feff3daa6967ca5088198aa4356bc08e7dc24d5f75c675af9a26bd873a381381abda97cd145f8fe5a8e905cc53dd9f29d6fcf8978a9b9f52f381144dfd8154fe3a3f75a82b74d9a22a028c8325af4a77cd08d6b6525f4406e0c9f8fdf6b7c8e9bac24c68f3bd49236f5e57a833d076bbdb0c494d0821fc3b4c24c0362daffd1dc93aa53b941a1e98d06acb2735cc7199dc838c235b408bcdafcaadeb7a4da41650058bdb15660047537262b4d21dd6309c2585ad9ad683e99b83c311fbb4b32b27c859d040cff78f49de14c79c90dfb1b697c8b2af48d435882356086d597dfdd95b8f6100b58160a18969966e3bbd830d29c522c6bb7053f9cbde4dffc669ddc294e35b20e00f8a74dce3b8c2300799037664fc92d1bec81e60c6eb4037020e960c095ac3e32e19fd4fa0cc5854c3fcb076598d00764fe146f40fcbdd72708bff3637d223f7be6dd4d83d1255fd79773deeb82debfa43d63c94002891d1edd2c47c595f6871777c2cba862f4db186fdd064957167db2ff71e37d7d5b7021a7f806161e0d4cb916edb17b838e12f0b66ed7d2ca7b8fb7931328c71f4c71dd0ac764e2305d648af602b75a46b0402bc594cf6d73ddc0cb358b13b6fb16bc93f650d93d9c8afebc3c8f176a66c066580cc2ca865202cedb392915f2b86af4a139ccc2ef879b8937b133715955a99753e80008238ac087b2703f8d3bc0529f0042e8e6b298edd01066716504abe4c9c7934b27ae92701464eb8ed6f7df70bef0713fb45d58c9ed78ad197f9686d710b0033afbff293b8ee970b691b6fb04a98c74f5273c9eff4451e29b74a650ea18f21ef93ee2fe863389881d853c398560e5368666b992195b65adbffc738359452506ba511cbdf25de210192da41b067514322c86821b9d0e7b0c8e013f42ba3463be16c7908fc7c742e84efff55b5ca462d45966315582c92ad9333bf1fa7a41195adb55d0485551a4f802a14739b22dcec671b996fcaeb253022b718d3a391e2751a7146d0d1ea9c270fedb1acc40bf37349f6c1e3f94a4b76840d6c76614310e3e010584243ba44511aedd5010fa84d8b8e959c6d4e1218c27a866b889e22f03090540408b46550eaa1eae9724662ffc7910d0c5b29f6f8c5989702370a87db90cdbbc3f874d5731d12f4ee01c5b6fef8e98f3f2103593a5f4884d2b1cdebf81bd469179690ab64a907f5859864c51b5cf484874950d872c31d6ecc1c95d85da766eedb683bf3448e693cc6a2887c9660e667ae6c9fb243f82e5143a69a052b5df3a911f5222020c907bcefdfd19e23d23b17a44b2ce43ad1f36d1d01aba333bd5b344e9101427", @generic="743e7a17981f45a1a1ebc6cf6dc867c4aa043c15cb9caccdba10ac7a60b1c4e6a8eee8ab5ac52057be327b5ad7bfaf217a5fa9de3175a60b72379acf4b37cb9108f514d7f23cd5a3e435e189c59b47c90824005025496d8856cca395ad56173a5e61cf45752653e342dcca8a02919ec18814578abf3cbf449623c7817aa9b66f7b288d6449b785cfca43db118508654388a38ab3ae57f097bb7eb298e704e581c30d7d", @typed={0x14, 0x24, @ipv6=@mcast2}, @typed={0x8, 0x23, @fd=r1}]}, @nested={0xdc, 0x28, [@typed={0x8, 0x38, @ipv4=@multicast1}, @typed={0x8, 0x8d, @uid=r5}, @generic="aa07772f1e9774e4a704221fe7160c0136619478cbe658cbcaa5730b557ba06ac23c6dd7026c79d4c58a17f797c03d9ed996be5edd24b27ee19568c60ab229fdc9334fd5aebaf66c3fc525eba91d0e19dce7e74dfa439dc00eaf17d5bb4e4006cf0d3dc8b963f9256b0683027055f14c172b732c8b322dbe9ee91141d62e1fecbb261f537a55e8af8188c8999aee6dc6cd675150fb734d729079dc555516c2f4dc2b62d6b76b38e3e98c37e13dbf7388b98b53ef7f805697b64393999e0e8c6741495d9060d3"]}, @generic="4b3a4cefacbfe908aae48570bc48c43b6a8da86a6d4c8df4d1bca97a5336cbfb2a2b3d74af405ad2d66a5394d7a20910b04547adb128c66594fc76d9b6fcda1d433eb7eefe94eb0d3c80e03ad5e20464005ea86b38cbdc497fd5298552128aa2b7663c68db5516d9b0f2f09636b45f6891f43f7e61274b05537d875a01633463f5cfd2665d6808385a52a2f8b0c786e80ec323058b5a31cb562c9a1c3df1bcf7e07f3290ee8a16ba14f64edd"]}, 0x13b8}, {&(0x7f00000052c0)=ANY=[@ANYBLOB="b0070000110008002abd7000ffdbdf256c04230008009500", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r13, @ANYBLOB="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"], 0x7b0}, {&(0x7f0000001140)={0x258, 0x3e, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x24, 0x1a, [@typed={0x8, 0x5f, @ipv4=@loopback}, @typed={0x8, 0x91, @fd=r1}, @typed={0x8, 0x80, @pid=r14}, @typed={0x8, 0x47, @fd}]}, @typed={0xc, 0x1c, @u64=0xfffffffffffffffa}, @nested={0x1c, 0x31, [@typed={0x4, 0x49}, @typed={0xc, 0x19, @u64=0x400}, @typed={0x8, 0x69, @fd=r0}]}, @typed={0x8, 0x4b, @fd=r0}, @nested={0x1e0, 0x41, [@generic="317f390be5ce96b3e0f70c4eb478f55d75ac67cef632d66e5778402c569106741bf5de0a1b9506d2cc3dcf367d49729970b8c1b65232a1d5f282ba63072dc869e498b6068923495bc47e4f234ec9d1ee2f2d", @generic="7f930d45a06b47866f31e06a40554d7e7c40fec175bd28996e2041d9972ebfb4cb76023dc7b40cdd35298b99bf49dfa8e0595ecfbe8454beb24138542431090bd95ade45b4a2b26584ca13b88d1ccd080351cacff8c8b18d10e16adf17bbbdd14f2deafa837d7c5c3a22d069df6339d806827f1fa21a515628719ba7f5ad1be1c255591e7c63858e517775b115bc887ddb88bcf8c1f92fc21afa7cdd40e61b36d6de0a3f162bb6be2018f2daa47e5e8cdf2dad11d6813878da3cf446228215d4a81628fbb223af96874f6424f8a7bbc2e12017d26ed6b669fde0374c60b885c14e5ebbca2f20fc6cb027a5636159850e62816b", @generic="63094d67683428389410d898b986530d856e53baa2c3481a213cdf73a17dd830b5e49b00131fafcf6340b6266ff01c633a79bab6e40418c650eb0e2d5b61ad0ca679e8452eab97187c465bd5afd9d423094fb9def76b0d7572e76b661520f542047f386bb8645eb32325a913424941e66ecc5b6b5a1a469d8649e4fd731b98e92ec51861e7908c2b3f26734de3c9a4d21e4e4c82"]}, @generic="4e6d3f54583c44b74888dd2fbff350a1ca9b"]}, 0x258}, {&(0x7f0000003400)={0x17dc, 0x27, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@generic="08088eed40ed22a3c7841d41", @nested={0x118, 0x2d, [@typed={0x60, 0x90, @binary="655b6f3a3edc38d247e7f365bc83d0307aee0f0952320121b7af38e334ec9a4ccbef6e605c1f2adbfa46a098e86e341e62a78c79b193a2c1fd64b0304f2a161054124dca1abd048647ea0f1b09fdbaebf94789f3acc052e084"}, @generic="9dc6ce18828de31fde1b1014d442512ac6619ea19f90b6992d29f871d221a70d251e3669f17b78", @generic="3cc874b119d5f9baac31a065a8d4b8066a7fdcec9d45f249055152c0e73a3ad0a5c764efa3fba7da6bd3207fd11ca24df891d08f85d705201c5a4799339df0e76aad0da84278816c6fd39e119d07cc57ecf40929161dd07e3ad35b62f8d85341cab8195b073f00314985128a88ad8f5a3e79cb381fc4360f09fc79eb59b291be0e6add6ca8decb0fcc1135"]}, @typed={0x8, 0x5, @u32=0x1}, @nested={0x1d8, 0x2f, [@generic="b24b272cf99d8037de58a3b5373be6ba6a8408c679d0872bd44238494dc9d528f7e6d9f2742a2039f1746d8427225c7bc1837c3958025323cdbdbf91ac92b888f64bdc7b04f81c10727f1a613bab8652fff5ae7938493ded3bae66c48dc46a553f407249651df684e641206474c43985c81dece7c7d499f11b41e33993d1a15db999f1607f1c49e8", @typed={0xc, 0x12, @u64=0x35b}, @generic="87f0e57b9204c5aeaf539333ebe9e67861a7d63490947cb253e649b2c5b850758431646e0584b858d513713d6f8fd07a4397cc2b716ff85f6e515261788dc64e190ed7857d4951d1279e6ada47ec9a9c60f98096ab8ce46ec2a5a2613155a62afb264ea8aed315e428bc9d7b5c22f618f0712235be5430bbe6dd6e59821f27d3789dd5d6211a085a8e2b10075f386b77041c19bc514b3461af68fc72c3bc55778ddfdf4cf2fd6a4961548524ef74", @generic="c6a4234317cce965553b3a4e7a6001d493f4861d575605b1fbd08ffdaccb75bd14956c509484973037b4886c890b748fcd3740b3173370bb815a43fbc5d08eba6e672cd21c7e449ffa65f95b4b6001d4e4b03060f642e58f5cd5e836296af2bcac0f1be4837f3e5a66dfd0fb609b004e5a61836530fa25870bedb331a2a5edba777a6ac057459f9310e41604d47f74"]}, @typed={0x4, 0x25}, @generic="261f2ef4e0c4e3846f1885d4885494dc14e165ef694a9d81768efd8e563a7ebd48cca5887c0a350dbc7bfe6733757dfd57f0a26bbad1dfb8697538acd34e584798afacdfd29b05620d20e91e723da51456d02be5cd86394ccaaaa0096caffeb94833827e54f856639881d26fe4304310dc1778ef4a70106a6a9c3494dd04b19ce88ffe798fe4d0268cddcf13c846f9944be50b7b464209afb7692828f6f1b02ed00b8fbabced6f36c3de4f17038d7262464265b3084d207761af6de413bd870b8727e4a5dfd92f8c227c98834ffbb62e5d12ec4f8d2ee89c35de4c21f15fd46039d4227f6f4df8cfbf78272f976b35778e1830135b21d761e97c575b35b47e9dc308a9c8ea2d861e766cd6f6933df8a33c0b9ac0f8a67392d8034b71be6ecdf584eb16f584e6fcf168bf41c247a6b003eead3aaa0d34620b212db96df704efc195241c14dbb2304d0abbd7b039999c71556f352928246d2d0077fa310a0cd9050dd666d771b1f4fbf16c0cd25e13d9f9e096dc315269dd7e2035fc2e91db483481fe4c37447b2bf747d8f6b6b305d72939be652093983f5e529de52f4b34befeb064a15dc77ba4b817b4dbebe44b693e0db05881b82636d18a49033e8b71560129ea65a9cbd53785cd9deabb5e74be5c9f7cae01fc36dee187f20c95301a717343f27f3ce412c518d4e967b9aafdd3642e7014d697a3bdb35119bb22f567faefe6f644022fda65775c4e75b3a796b5528173390abf2c12167b4b550c1ffd2fb5504b267f4377e5cdf8b7d347d1596e1b50e56e7c267f0c83fd55737264ec936a7a6817fa0252d4f61b0544be41767865ab075c1aa5ca7cac5ea906c9fa56e4c290836315ee0ba8dc46854c82859fe8eee773c6d0210f336b8aeefb620dddd022c5851f583b88769afa1e9c2fa30fd8a024246a06092333946c7f85ca040b4c6fd9e69d38bb98fa4c7e3cbb576cf04914cedc496fe300c76e63b8bd489be305b172902fac7a0e8ace525db8e76fcf823318a2dab019dc3fa1220131c8bf0f10a7eb9df53de6cc5d6bbf5705d4dc2aafbc594f6ec57fedc17c82fc115daa5b2ba46fbd2ad0c307d98192a031beaf67ca40314ba94d4f5052c726ca3288702fa13c7a661819e3efb9349313cfa508d62c8cc73d9bb4ad2c141aac45d9c4a7a5b9a8f07265dec91f4fcbfb24840ade99632183ab7b731cd9b4bd7273617972c0143b6e55cf46482ce8f219359f9907f2fa20ce2b435bbc629e81df92f60af052956ddafd694bb71e009b2acbb14209bde0becfff302d8d9e9398c7b38c933393d06ec5413946b939713e504330bf63a17da1df0e10c65c28c6fac4786dc66446f657ea35b4bb21d8fcb9db708a1b5c75dce5484fc18116588cab034f8b49c3b703043165da1e2b45d3867a19b7e5cd97394a6551bd88d6252baf08a48751089a285f20fbac354023a5d9305ee8f6a9139a3955c83fe3f7f9d864ca95debc300668f32b97f5752287d61f65108591fc2f8b41b92868154fc2d040279fa8ffc0794a6f7f47797fc67245e80314fe83c17b0ae7180548fc8187d2a0e5b7477972d9894917c8aeab4e8150110be826080f271396afa75f8f735a42643e6f42bf9736a74b6cf5aa87d3a12f9738b3dac8645f6ee552497990cac4a1fef19d3e152e9c285b27e6fa327f6194af9d0b72ce0aacf97b75215bde1035e6cfe7560d2a1548640e254324ffd205050c8010faf2664d35ddcab106d5ca544386a7d6d397f82c97a26a68a8fc098df287c9a07f2f589c5828299c6ce3415fda3f06ffe3bcf01906133103897921d171aaebc4fcf44152aef63c6a6a903607920991eda784d9aec50cc98475baf182c82ac1827c4e8cb339819506470e516228f92096d945a10dd677dfaf664ee2ac2e8f972d7384296f35a3bfed0cf86c87eec8e51571a9dfed207aa543d60c035a0864411676f7e03c19ba95c115fefca04977db3e709637b1648dfcc8c0437e2c8fd5770d154a95c4c36f8807a957b4e7bbdcdc1277816d1e075e58b72742af198f9d2375a81caf92bdab07a35a160c341f0722fe85e48e1fe867d14568a30af928000487f0141c10683239699fe0617086e49f771beb44fbba0fdb34fcbdf3cbf06e515918dc55d9eb66a19a95359a9c25b93b5634b3c3290a1d6962e2251cb39d2a8336be475d6ebbe62141c9e6a1e8cb3622598a603a37a9992cf0258c6833c06e791c0903f9b6930e5b8b058b127d2dcc794dcc40058fb86be67025735425e9a212d87ba6dddb573cc89d373c730d5c36341e7e7c1e51cf569f6b234d1c12611e26ce0b1bbd79277542e526cd05dbbfd3fa20d3a7fe493044528a373885d2bfae8861cf6dc6c3f21eb664dd0f064e6cb7751f0dd5c3df3342b601866fcafad0bef0db9639fc77062064a0b3a9c982ba75546bef1af538dbd573b54ea8985d452bef4807940ba2b5980f30d4dbfe4d5d666f4746884ac45bd427e3f172819107bf97793f7f4ab3e10c5954c4c68295c9e10c8f6f47787d35124d9ccd15972f4cc2c5ad243f5fbca47f3fc541f35b038285819061d48fc17ce02946419beba6f54c461d4bf0ad7015744a32c6efe0acb968444cb402309158fe7703870e180405f76cf97c25dc5eb8e207525367d22e65efa2f6946cc0e4ee883f5116590de5b747fb3112c0cfcd480cc009fb5955af1cf20cce52e5ca8386f0f9b79f1750ce068056776e5f5a37cac64b9a98889aaecbe04561a7707a9d3ad2cd1cb2c0bc34de04e4e9a43645f983f22fc3faf3f7b8c2b5d4628475261df1ab633aacb703d2e7fb8bcb62d0560ff3709789b34b48e2d4216960df3e46702fb160cf7452078e23d5748591dc4c0e34e3dcd03ba65a3d6ee4d20ffaad9d521239c4809773e01132ed57b5ac1ed936283cb6a8b3d949b6366ec14b91b35e482476c4a7694bec8303870d72a47de4f7f3b54ac926a30c728b94c3610890ec6880f0a846f0babbd11b0bc25d2909dc1cf8fa990c3922ab3ebe404da1ac404ee67c2244ea78701a7059e826613df2da7bca0fca0938b741d91bdaa185924df8786775fde596648c161e950f15d24b9b5e91e17cff43b2957d9a80cd22b774ef12a3b136700dedae8351deb9c108844cd1d9026f055926cd186b13236365c3881550225e5311170558d7e983e07d42ef4d9234908a08b292c2a5e11b5f726119865446fbcec1391d08905d8339cda502398ee6163edf7aa1744598f4815b55bb8050ebe5624006a02afc5ebf6848f725a47276da782961f69a87875846cfa257b50c9bf204504c368fe126b7c8e09d5513e033a7998268994aea73ce53fbef4240cc1a993b3ca8341432230d02e15343cd74d9456c0d724f84b2289a31a5a186112f45966622d051f80184ed72e00bfdf366bbe786ddd3739df5db798736ccb3565cf4560ca5245e362562f7ec7640bd0decb2a7c3d57611467f62e2c31802ddf45c08e5030d5cb69b7507794a4793d2a8f4ab0489d7e01c1373f3d44d2dc8683a5a1954855f670c8560664536233591d121102c5aac66c7214be4b7d6c548c5753e8cec30a258809943fb588abecd98e34d9fe094575ce7e9e9d6be2aaa47423c0b5c02c8fe9baf80782a8198b7a04f3e7380aedf5638be63e0d0c043de6e14174fd6b0862f2d34dd961352bb1726b24b26a324a650992e0bb14a869707260e85c540031beb8af6bc1f5ef8602f47fd7623a9ebd5e196e5a2f8043208af7fa65506385adce0ed84827209dd47507ed7af4ee5ee4a406c868866c2cf7f263e5321692b6251d1ca577624024e1d051ac4a70ca6bd7cafb196e9cbe9c4007d62a83efd95f9987d90482d5141c00bcdf41ed5eef6151e26b99a75dbc2a8258a95794fca39957cf9f25075fc9a55123f0743334a25228c3da041286001ebd7831badf8461ef6c2be397ce5b75bf9892261a65757ba8b30e238d51b19111e0ffeaee03c958310ed8105e038c8a297c6aff6191c3f7a615cefccb41a939b8de75c40b69f61d1d3bff75b91964c63b03e85cdbca74be061b839c1f0d9beb272c41c30ad06912172e6df6ea2be683483533d0a5f9c6bdb7ee3968dfe3c5414e053b5ebc74e61080c2cdb82c1e201b76c7a00d42319cce0b1843ed7880b09ca50adeaa734e34b41ea3e9677fb68ae1e8baf1c7b52335510c4e5b96b1442eaf356490d475a91c2a6e2f925e4c5c90cd8eba654c02f1d174302060bcd15fa55ec7266ad54064e1b855d37ee77b19cf9c83589318889e00ab2bf72506c8f465175218bdff35ea027a031c7b09bd7668a58ed621741299aaaeee2cb39d080fb489a1e128cff5603603cbe998c99d34a22925b65a2d156d5e7990ce8ce9d19532c9df0c48e173074359300c0c3fc511481d8d1b11ced11d8af8d2b8026be7ddc7a043976864b42fa3338100310ba5a34d5173c3191b514faa672b5c942c6578b94275e2e9b7f466bf96ea37d7f450d7766d5ad97f404293acf10e862649ae5a1b2c2fb4ae914eb73f07c67e0b272b41f1f5b8567d39cf35a8770e73ad8c482acb234b693d62a011774592caf6faf2734a1e25486900bbe7e3aad7cc4900b87bdcd3fe09b25fb1636567220e2f48f4f87043334c2e48403553309cf9da37500185fc9485bc884aaf20b6d03913ca8e3b4499f9326a6a39a6b46e51de0794785a3504f586bc4bf7f272fa4875f5b81fdd13d09a5ec06abd444f9755be452270eae0dcbb8e6fb1c20200e7c1506da1e1315ee81af2fccd24b7a9958203d610424b2156db055cdc9e558f6a54feabaa3a43537748e5bd82ca299b4be68f33ce6d57445f3263adf71f1a97db66036cf23ff202e2bed0d24b59c85e65aca93493360a013f4bc09d8aaa38b0ca2d0dfbdf530320563008018a5bc37535135a1a2a34c73d19120a19880a2847bfa56c7a87a83eae03688f39d36c76df2f23cc33c6deb7c48813509715859208646d9574651ed88743ab9e06f4914e21707f65eba7d9b585155e01e6a19684f961d4765149fddae37eb7964d71ab8ff03cf52bcfc51eacda89fe9a06e00355c1229df42c43e11927b3bf5ad2cf4dc976a31aa922c707c53beaf6f53400df9efc956ad4a5b04c408774354e96e85fd2bd2ceef66726965648a0f0d8e232b72721acb1fd1d9396baf0a03cfc796f6649047d97089bb3a9eeccf56861b5b2e3002d67357f58c0f31f807a159c90c3546d8428a9f2ed4e8772cbd1ef07c255429d119e61b8e8f9b47e179e4a5d9f6ea8253183823f69e3bd2ab373eda87cc5a9fef6f6455465bfcd7218a0ec2b256ac7b49f631c3998e000618123f652373e4a1c1db966fbc094ae45251f5192a0e9b9328316ea83ef12bf3a04a7085a3f55bbc055f7ee7a8d16e9cbab4d7bcb4ba5d73f0bf7e572029974c90e3ed7e508fd9312c59307fc16c24858bb0fc267aab2d7f700a8eed6f4d4bfcded15cd61aa8422b32098a149f227cf78087f27254d744622cf898f451bf5c1d23d1bf9f1d6e19770899d5602c0e561dae041d36b332bd96b95837ab99185edcbbfe636e9487161d9334ce38cc0ab90cdcf575438dc62f7329783257aa1d9abe3fc4bf8755e62d5655555890794de7fd65ae6d4ebc4f70cec32a39237d93b44d5d4e293a73a2dc4279f96823dd9942700a1fc59ab3b46ef454aed758922c31711c14b149a2244856f800576893bc8d203444ff4d89d80f69881ba62ab9ef6aebf7460efff1d4b226a0cb014e6633225ef8034bf09d48b2921057941f894b1de26d4cd57955345de2efea16", @nested={0x19c, 0x4b, [@generic="241f96f3bc2f58a0ce0ce60697d2044d05b6e4e533c13ad471198b3d4664bd254239ffe9ce1cbdd549d56811dc6d4093f84a40fe09f19d0a540e4b24763726197bd8eb925d7d", @generic="4eeebea5b3681aa9e2377a70d729f058f7f3109a8864ad88c5df60653d860dca8b64c8849ac01e3c80257cb3afe1a2358219a9f6dae358282444be03e3b24c8874bbfc71e8c2e3e98e4a0afcb7fe6357601ef1d169066d89526af2df17382e3f60a6e0f5e2e470cbc706cde4a15e2a78bd6e7b55d76b2199839f853c7b34badd52347c73dd02e1826e3734b954374b64dcece7f5db57053fd8eef8eca105cd9536ded3bcf8e8a10275acda7b86233e6d7c0e87d002afa7d920aeb0d300a1c5946c2c8f5401", @generic="ba8f52fd0614aaf2c425101432662d7e745f22d75fb4da1fe19f2e33a220c285c121", @generic="b9788921921ccc39e0315376a26128a03d2eee428d9bb44f695372ab57adfe810384d4c2746869d232d82537d0a7c7bcd408c2b5ce0eb9ddb397b613d9", @typed={0x8, 0x29, @fd=r0}, @generic="d575773c0fcc0474f52136170f52ecf1fe8471cd5a0161", @typed={0xc, 0x1c, @u64}]}, @nested={0x8c, 0x26, [@typed={0x8, 0x7, @uid=r15}, @generic="5f9eee3845c361822dc176f11318d2247999684aa0f1cce4acc50bbc92b5c86da2949a8e175f8ad21ed0fea7fccb922e1210ed5bd191872bed3d4fdacd3e07acf740531ec5b0ac1858a8a73088416c6120d50994bab568646bb034c8e4484267f10bf101c317e5c65906f880c2c656fabdacde6ad23c77e534311919e1aa"]}, @nested={0x27c, 0x87, [@typed={0x4, 0x69}, @typed={0xc0, 0x7f, @binary="c80c3b6e20388f091c0368029145224df215737603f6d1b6fca79b40b77eddfcceda25e05cf53758d47e69da1a2112c01a986d3d28cdc4dd90e2eec57ec7af3f6450229749285e739babbb4d4cecb255cb693add95105f81b8f17383a5eea0887d28cd6744928e0e7ad260cb21952107e13c9d45db56e5bbb017fc8470020e234611d98ec8965355c68e6cc6d0f9f4b880e8c9913fa8236899dbe3ca5d5270933cc7746b9bb90555a7b1e066d670fec1991a881739f12b46b5c5"}, @typed={0x8, 0x58, @uid=r22}, @typed={0x8, 0x39, @pid=r23}, @generic="b5c50d8f03e45bfe51629f9773538764f1abaaf54e77f2e94fb7080aca55d19b7f9a66b5a6408d0e27656ef2fb5f8df3ee23992fd6814cd8aeff1e53fd54102797bb1eae3689672b11c545ee29a430436d4bf2142fcb9d27535c1d3a1492ad5673a43578c19e194dbcf221371be7a3e5bf8c3bb50243c237f9f590086bfe543fb064f8a4a97eab665f50979483773b9a8422c9953747d41cb7c4122d4a7c598e5ada", @generic="85e62ba6ab5c2cbc07287e5014f3a5a3ba61262c60bd19b82990028cff05edda25c516a519d932022d8122194e08a6c4f8ad936ab80b3f4b86d3f00e251dd609412a5710b5c848c84af574620ea686486ff297ed98985377e555f2af4bdc2adad0ce85331016cff7407196c20bc801020e64945f3df0b193ed7ab86d0eeb58799ad67c765f89e3dbccf0b3e58f890bbbe130d976caf32ec0e2fcd7e08dae9e54e734ed097b4459abc91f3a642aaff214c3472df49237e30045f005d307396fd72eeb5290051ff154117817f89e46bff21137f75ed4855f912097858708ae622554ed9cd4c4", @typed={0x8, 0x6, @pid=r24}, @typed={0x14, 0x8a, @ipv6=@loopback}]}, @nested={0x20, 0x70, [@generic="93f70ad83dab18d431fb637dd548f6c9156ece13fd5fc49c626e3f7e"]}]}, 0x17dc}, {&(0x7f0000001440)={0x254, 0x42, 0x10, 0x70bd29, 0x25dfdbfe, "", [@typed={0x40, 0x4b, @binary="e8837e6e14375b7dc24ede5ed65c5ef71dd5d6b7c2fb90e23051e9dfe4e3c5c9331b1eaa765443313ce28660a143493783c844c14a792a3cc46a6e"}, @typed={0xd0, 0x76, @binary="8123f7672e2a4624099dfd00b4205c38ffdea616b577b6e34bf30743ab24e2a627d3af53506e5226da7674a53960ea3293a15ecee080cc3ded3710672d77bc3e4220aaebda4766ed6283e51660c3e0901219387411e2393e86fd99f9d330d99aa1dae7518d5c39ee6503fb4ee07b8b945c6e395e0592c0fbb19d6fd3dc8b898e1545d7b124114b2d717f2bdf887939c61c73d5b9c47e5f74761bf8a3fb3916d856a042119c27c4a5b21de7666cb7b2152d10132add23919f3d13dda359e602a4fd3ac5c08e9f4d36e4"}, @typed={0x4, 0x61}, @generic="713ac7b2c519e931cf16d2c2b4fe4ac1e1ce48f66b2f23f2ad49df19e5b01c3fb28d94760a6f", @typed={0x8, 0x35, @u32=0x3}, @generic="5538a11ea7084ad4691d1bd1226e211c9c8e019d5de3604750a9f23ae66725245df250363244bfb291512ab02a65642e0dceed46a7e043ffe27292cb3e373367598cc5123fbb30b55a3d851a66f91c0cd58d5519b1d0f31f47cec732fbe5e6bd398c1f0d51d477b37aec1debd5ecc02fa45616bb85f9e38008fccadc83de6c30f892968b3b6bc627e428eee20cb0694bb1571bc546986cf47a7401f9ebd2d3bb4d31b1e289a831d2627db7e7081c6303fdb6683b710c6764166ea6a6505e1f601acdbccb66dcf94eb9038271060c3e96481890ebf164a91ab688e07946f611235020030a7707223ce04d887145dca6c39d7b415d1ce392", @typed={0x8, 0x62, @pid=r25}]}, 0x254}, {&(0x7f0000004c00)={0x398, 0x11, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x4, 0x3f}, @typed={0x14, 0x58, @ipv6=@mcast1}, @typed={0x8, 0x7e, @uid=r26}, @typed={0x48, 0x4a, @binary="cccf941ce7278b7aeb15a20cb96c8ddc8d6077aeed281f257dd50880628d73369788c3e71b9070294298c2208ddae46cddf228ce4a0dfa89b2c39dc283832568fdfe"}, @nested={0x154, 0x25, [@generic="a39fbe0d1c770d35cdb15d32739d79d23c5cbbfbfb6dbd05d4e94a322fde746438cbf1ce16944d787a988cfcaacd29b26b01dd0f4b66dac5125a8419901e4db16661bd2acf1cba402447b93f235b09b6d7c75865efbb20a597c87a7ddf70771cb134e429b7ac2e1a21cb8fdbd88ae9dbbf92f5edcbd2988b1a064ea5b7a2ce9b80159fa19e7b8d8807dfccbb7b1480ae169f78eebc47f0c7bb77a99079e10bacfcacc7c5de2a7aa8ef1a50bd49", @typed={0x8, 0x32, @fd=r0}, @generic="98bb9489b48aa0af2fdc6d9019c560533bc66aac", @generic="d2202a403e53cf50e339368d317b", @generic="cbc2c98e233c6879cc297a199ff6ac9923dd28889315efabdfa99711d93f19cef2a5663854a64417b943ae3ac2ac10e2932a8722ea9c331f33cc1d28531741f4dfedc6019ec5ce119c0f6df7ce572c3adcbc32a1687a98ac1318da0986c724a7b75a543913546fec64da9ae3174446d200ee1cbddb2ec1"]}, @generic="076d3f02ca71572036133d6fcadcfed191ea6eff4b05b0fae71da33c96e7172031f3507de75174ec4f14fb80949cc8c51ebb832016a9c1b86ed59051129721d71e2a58fd95d14f0115e85254750a5ccd800186173d0e26c438ae93fc3b27", @generic="2716825ce05c4b05b4dfc0b5fa7d49ba61699f07e37655edf1552aaabc0fa41c0382935ae25a29145559c241c5c2c8a15f6ad7ced50298799cf5cb9d703222893ad48f4e105df290837b398c8fa4db5d8453a50eaeead9ccf1b240bbe62472b03b16500d88918052a74768723ba0955a905fea9f", @generic="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"]}, 0x398}, {&(0x7f0000001780)={0x34, 0x34, 0x8, 0x70bd26, 0x25dfdbff, "", [@nested={0x14, 0x38, [@typed={0x8, 0x1c, @ipv4=@loopback}, @typed={0x8, 0x6e, @u32=0x1}]}, @typed={0x8, 0xb, @pid=r27}, @typed={0x8, 0x72, @pid=r28}]}, 0x34}, {&(0x7f00000017c0)={0x20, 0x32, 0x400, 0x70bd25, 0x25dfdbfb, "", [@typed={0x4, 0x7e}, @typed={0xc, 0x7a, @u64=0x100000001}]}, 0x20}], 0x9, &(0x7f0000005240)=[@cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}], 0x20, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, 0x0) 20:42:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d", 0x3, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0)={0xb67b}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 20:42:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket(0x40000000015, 0x805, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt(r3, 0x114, 0x1000000000005, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x2f4) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xee18, 0x1) write$P9_RLOCK(r4, &(0x7f0000000140)={0x8, 0x35, 0x5d768315, 0x5}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$vsock_dgram(r6, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) 20:42:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) [ 268.824039] kauditd_printk_skb: 279 callbacks suppressed [ 268.824047] audit: type=1400 audit(1569098525.135:6450): avc: denied { map } for pid=14571 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.012405] audit: type=1400 audit(1569098525.135:6451): avc: denied { map } for pid=14571 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.076971] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 20:42:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb907c6b3274aa3d1d74997d496182"], 0x1) [ 269.137088] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 20:42:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x80007) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0xffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000140)={0x9, 0x1, 0x3}) r8 = dup2(r5, r3) setsockopt$RDS_CANCEL_SENT_TO(r8, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) [ 269.189439] audit: type=1400 audit(1569098525.175:6452): avc: denied { create } for pid=14574 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.215845] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 269.273064] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e01c, mo2=0002] [ 269.313541] System zones: 0-7 [ 269.324182] audit: type=1400 audit(1569098525.175:6453): avc: denied { map } for pid=14578 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) [ 269.371150] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:42:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 20:42:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000001c0)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000040)={{0x7fff, 0x800}, 'port1\x00', 0x4a, 0x80400, 0x9, 0xffff, 0x9, 0x80, 0x40578000000, 0x0, 0x2, 0x7}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) 20:42:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x400) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x50}}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @multicast1}, &(0x7f00000002c0)=0xc) accept$packet(r2, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c80)=0x14) r7 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r10}) r11 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r11, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r11, 0x4, 0x6100) r12 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x5) fallocate(r11, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r10, r13}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) accept4$packet(r2, &(0x7f0000003d80)={0x11, 0x0, 0x0}, &(0x7f0000003dc0)=0x14, 0x800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003e00)={0x0, @initdev, @initdev}, &(0x7f0000003e40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003e80)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000003f80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003fc0)={@local, 0x0}, &(0x7f0000004000)=0x14) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000004080)={'team0\x00', 0x0}) r20 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r21, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r22, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r23}) r24 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r24, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r24, 0x4, 0x6100) r25 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r24, r25, 0x0, 0x5) fallocate(r24, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r24, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r23, r26}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r27, 0x0, r27) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000041c0)=0xe8) getpeername$packet(r3, &(0x7f0000004200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004240)=0x14) r30 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r31, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r32, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r33}) r34 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r34, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r34, 0x4, 0x6100) r35 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r34, r35, 0x0, 0x5) fallocate(r34, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r34, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r30, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r33, r36}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005800)=0x14) r38 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r39, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r40, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r41}) r42 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r42, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r42, 0x4, 0x6100) r43 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r42, r43, 0x0, 0x5) fallocate(r42, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r42, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r38, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r41, r44}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r45 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r45, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r45, 0x8933, &(0x7f0000007d40)={'team0\x00', 0x0}) r47 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r48, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r49, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r50}) r51 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r51, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r51, 0x4, 0x6100) r52 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r51, r52, 0x0, 0x5) fallocate(r51, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r51, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r47, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r50, r53}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) r55 = fcntl$dupfd(r54, 0x0, r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) accept4$packet(r55, &(0x7f0000007dc0)={0x11, 0x0, 0x0}, &(0x7f0000007e00)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000009380)={@loopback, @dev, 0x0}, &(0x7f00000093c0)=0xc) r58 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r58, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r58, 0x0, 0x10, &(0x7f0000009400)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000009500)=0xe8) r60 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r61, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r62, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r63}) r64 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r64, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r64, 0x4, 0x6100) r65 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r64, r65, 0x0, 0x5) fallocate(r64, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r64, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r60, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r63, r66}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r67 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r68, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r69, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r70}) r71 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r71, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r71, 0x4, 0x6100) r72 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r71, r72, 0x0, 0x5) fallocate(r71, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r71, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r67, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r70, r73}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r74 = socket$inet6_tcp(0xa, 0x1, 0x0) r75 = fcntl$dupfd(r74, 0x0, r74) ioctl$PERF_EVENT_IOC_ENABLE(r75, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r75, 0x29, 0x22, &(0x7f0000009540)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000009640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000a1c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18410}, 0xc, &(0x7f000000a180)={&(0x7f0000009680)={0xad4, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x178, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb550}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x4, 0x9, 0x9}, {0xe2, 0x75d, 0x60b, 0x9}, {0xfffffffffffffff8, 0x2, 0x200, 0x6c77}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5c56}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}, {0x8, 0x6, r14}}}]}}, {{0x30c}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8}, {0x20c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x8001, 0x401, 0xf8}, {0xfffffffeffffffff, 0x0, 0x2, 0x7}, {0x1, 0x80000000, 0x1ff, 0x1}, {0xca, 0x9, 0xffffffffffffffff, 0x60e}, {0x1, 0x280000000, 0x0, 0x4}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r28}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xda6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x69}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r41}}}]}}, {{0x8, 0x1, r46}, {0x23c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r56}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r57}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1b5}}, {0x8}}}]}}, {{0x8, 0x1, r59}, {0x168, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5e}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r63}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xdb9}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r76}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0xad4}, 0x1, 0x0, 0x0, 0x10000400}, 0x4010) [ 269.489900] audit: type=1400 audit(1569098525.175:6454): avc: denied { map } for pid=14581 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x1) 20:42:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth1_to_bond\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000140)=""/102, &(0x7f00000001c0)=0x66) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x92) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[0x4, 0x401, 0x800, 0x20, 0xe3]}) [ 269.582029] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 269.595140] audit: type=1400 audit(1569098525.175:6455): avc: denied { write } for pid=14574 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.658070] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 20:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x5) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r7, r10}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r12 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x90000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r16 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/user\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000880)=0xe8) lstat(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpid() sched_setattr(r20, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r20, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000a00)='\'ppp1\x00'}, 0x30) r22 = getuid() r23 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r23, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r24, r25) r26 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r26, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r27, r28) getgroups(0x7, &(0x7f0000000a80)=[0x0, 0xee01, 0x0, r25, 0xffffffffffffffff, r28, 0xffffffffffffffff]) r30 = getpid() sched_setattr(r30, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r31 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r31, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r32, r33) r34 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r34, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r35 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r35, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$unix(r0, &(0x7f0000000f80)=[{&(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000000)="64ebb015ef06b6d2d6c216f587f5f2b0e476e80ce995af155820c4f45d69e185cc06ecca735e8440c6", 0x29}, {&(0x7f00000000c0)="02826fba65e0", 0x6}, {&(0x7f00000002c0)="e2f5e82f18cd85f84f4aad892d3c9371ff0cbc7d60ff269d471705b4ea6a60629eab6fadab3d27dd50c4bd500f39ec9bb3f9ed621091e0d7d40969497814e7d239fb20dbb782c643721d25222a44974ff756c2d5836effe5c92cb96ed0735aa73da3211c953d6b3eae31a0d35d8f6158ccf493b277859d85cf0503d000be05434e981ee33a409a0b00bf1fdb01", 0x8d}, {&(0x7f00000001c0)="a18fda1b6cbc1c2ed08832e2cbac5650cdaaf72949fe4b77a73b337082aba9367da2c4f918d4f0079c524267c9ebf1ccfefadcce57c07b13160d1e851a0243", 0x3f}, {&(0x7f0000000380)="e2db119d4588310c350d05a46a805fd4b487d3a7eeb7c56be27d9ef60e036d3ed0fe0cae440a4d4fb69650c484d68a2a6e983a46ade146f792f37b078101457855cb28dd5a00911e30e14d59b7b9fe6d8dfc644abe7211cf609e9e5319078df7bc05a4", 0x63}, {&(0x7f0000000500)="35eff740afec4f1df948eff1ebdc365fe923fc202749e53b6d184c11807d53dcaf3412c0a9b8f46661348220106065b9bc7cc6a921a99880db9bc0f48e74696d41eeed2d6a8836ad817b8f018ddc962e59ce794e577ebd7bc9a5df2ab7fd7f427fbd6b30efa4676a77eb3913ea21ef3617b58beac451a16cdb8055ac017bc6ab9b796f1dc4f5aee24ebbcb95a072676cecf44925117b022c79811befc642981f6c263973", 0xa4}, {&(0x7f00000005c0)="3ff305bd328e12c278b6130b5fd82b8c80fd5db78a9954a086b55c355563677db73a6058b97b48deaa0522e70c84f6541310d43532cd1699469dbcef2b8ab77892b868519166de5b955bba831b926348bd6fd14350125ad2b364c2b4d787aa3dafb7a250ddca991c4f85bbbcfd2d7a60ada13a0f2ffaf2deb8cea389dc81cdd7c731564764de0576a3265dbe40fc3c29f4721eb2e22036feacd0c231b014820c372b4b496c32b551ba31fe3efd665624eaa66edea0936db36a37c217f2633f51f676ea8197ac7d40f160a4e0957487f45fc03ac1bc81ea07b863d1235b5e1ef9de10fd9ceae96dba75dc3b4dccad", 0xee}], 0x7, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r3, r10}}}, @rights={{0x2c, 0x1, 0x1, [r11, r12, r13, r14, r0, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, 0x0, r33}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r34, r35]}}], 0xd0}, {&(0x7f0000000bc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="9391c2b93c9e8f9d9965c5915f2ff3d4cff4b0aea1a4b63f057f0b17cee5770645cee1ea0abc9db19d994cb9e425af10f08b7daefe62dce15ae8104544de919b447377186c8250d61c52d1097b42b5f8bb05357a063fdf97bf6efd4831d6cbde717344f7cbea62a3eacacb40a3f6d65fcab390f0d4b4ed34ff70cef5d611ec1c0981e280e8933238d02113079577347b1d2a581d332839f0daae", 0x9a}, {&(0x7f0000000d00)="fad79645bcbf518cfb6974570c1b61", 0xf}, {&(0x7f0000000d40)="d9a1f3422573", 0x6}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000d80)="8ad69f677fe5d43cda3e3a5bac32014b3dbb2c14bc472d991ea4e6d02d688fdb971f71fa2c5f12f68a97d815a4789551afad97cce5ff353a9f7302df74a49e52a3aa23b7a00eb1bf76297316db8523accca85358a3321bfc9408617959c14d327083976edf275f0edc51fe2e90a1d68a5a9d4b74b75c97aa8e308c42da555513ba3f06f34eed28ea", 0x88}, {&(0x7f0000000e40)="c449af69993594dc4ce6fcaffdead61b1040cf843c3f1c9b4dd250d4891ed770791efb14fa59adf72b42f38fbe89b08d9571ca49584db5e4ad3544230858176ec8816ebb0211db1ba964f2400e52efd81f47cd04a79665f9cf45d66c", 0x5c}], 0x6, &(0x7f0000000f40)=[@rights={{0x14, 0x1, 0x1, [r36]}}], 0x18, 0x20000000}], 0x2, 0x800) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x2c, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000440)=[@cred, @cred, @cred, @cred, @cred, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}]}], 0x8d9, 0x7ffff000) setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffffffffffc0}}, 0x0) 20:42:06 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) sendmmsg$inet(r2, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)='M', 0x1}], 0x1}}, {{&(0x7f00000015c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000001600)='e', 0x1}], 0x1}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000001c0)={0x6, 0x80000001, 0x9, {0x0, 0x989680}, 0x7fffffff, 0x65f}) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) [ 269.750960] audit: type=1804 audit(1569098525.225:6456): pid=14585 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir683756680/syzkaller.R1Q4YA/310/bus" dev="sda1" ino=17313 res=1 20:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11f8a50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYRES16=r8], 0x3}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="0e118054a3e8c77b874ed175f3ce02ed"}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:42:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x80, 0x0) chdir(&(0x7f0000000300)='./file0\x00') memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x10c, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x12, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40210}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="081bb25a4200"/17, @ANYRES16=r2, @ANYBLOB="100025bd7000fbdbdf25070000003400020008000e004e2100000800070004000000080002004e210000080009000900000008000d0002000000080008000010000008000600020000000c000100080009007c000000"], 0x5c}, 0x1, 0x0, 0x0, 0x300400c4}, 0x40824) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$rose(r8, &(0x7f0000000180)=""/40, 0x28, 0x85, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x3) [ 269.957243] audit: audit_backlog=65 > audit_backlog_limit=64 [ 269.999111] audit: type=1804 audit(1569098525.255:6457): pid=14585 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir683756680/syzkaller.R1Q4YA/310/bus" dev="sda1" ino=17313 res=1 [ 270.022072] audit: audit_backlog=65 > audit_backlog_limit=64 20:42:06 executing program 3: io_setup(0x8, &(0x7f0000000100)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r5}) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r6, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x5) fallocate(r6, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r5, r8}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r9 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r10, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r11, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r12}) r13 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r13, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r13, 0x4, 0x6100) r14 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x5) fallocate(r13, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r12, r15}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x92d7c315ac80fc2}, [{0x2, 0x4, r8}, {0x2, 0x2, r15}, {0x2, 0x6, r18}], {0x4, 0x4}, [{0x8, 0x3ede32ffd2274c23, r19}, {0x8, 0x1, r20}, {0x8, 0x3, r21}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0xfa511b6096694bfe) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00\x00e&\xa28\x00\x00\x00\x00\x02\x00\xef\f', 0x20000005003}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x371, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 20:42:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x4e21, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, {0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffffffffffe}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x642002, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000100)={@multicast2, @local}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 20:42:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'system_u:object_r:dhcp_state_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x7d) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r1, r3, 0x0) dup2(r0, r4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x71e801a25f404f9d) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '(-posix_acl_access\x00'}, &(0x7f00000000c0)=""/154, 0x9a) ioctl$TUNSETLINK(r5, 0x400454cd, 0x313) 20:42:06 executing program 5: r0 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r0, 0x4, 0xb, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x8000, 0x800}], 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x78, 0x0, 0x0) 20:42:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) listen(r1, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r7, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = dup3(r9, r0, 0x0) sendfile(r10, r10, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r10, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r11, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:42:06 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35cad16aea4c3a"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(r1, r0) 20:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0xbade29b44a82a890) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = msgget(0x0, 0x121) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r7, r8) r9 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r10, r11) getgroups(0x9, &(0x7f00000006c0)=[0xffffffffffffffff, 0x0, r8, 0x0, 0xee01, 0xffffffffffffffff, r11, 0xffffffffffffffff, 0xee00]) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fstat(r13, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)=0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f00000017c0)={{0x9, r5, r12, r14, r15, 0x8, 0xbde2}, 0x4, 0x7, 0x80000001, 0x7ff, 0x9, 0x7f, r16, r17}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$sock(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000000c0)="5e8af91aa4b26c1609addd6d132319ee7fff2557b8b9e09ae1baf09ff327ea391b5de2f0ac5edd61", 0x28}, {&(0x7f00000001c0)="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", 0xff}, {&(0x7f0000000100)="7c8f533b4754113eba95", 0xa}, {&(0x7f0000002980)="65c3601bab4474864d87b042903cb93f6647312b29a042cfd8f6d8b55b2b3b58f4168b44a09fb3493baa0c9b4d2ae2ac27aa3d142314d12b3c55d9a876d8f12c278c5346e8829e62444c3675bf40ac90e744591fb8e8e2e1542fea01e1dc37e9e431bd6e991918ba593949ad74652e83a941d5429fefa882a39552a35164586fdf464f08352039b4cdfb7124b68b2fe53b1ad68715ed071b1e278da1c0fef7858cb1118f59497d3be352c9534cfa3705573049cf841e5b0fad18d91a0f63d13e0f4ccdc109590da57c9601081abfdd189ac6f6bb94a0ce6d943fbd05f88ac67fd7ce33e97a10338ce2ba6ecf814701eeb2f0a11ddad455d238fde81974ce50ee69e8035409b339ecb61c3b41b67bc833e86a60a5ce8fc88b192b657f3c15ee2237e87caf54872b3be97da844cc65d819c5083aa433209ed9a1f464ed362ee4d24c1bd1274d3f72b41be9b4b70a280af0953fae27b5861eb2b66c8aa5e0066436cf3b3eb57466d9956adb904554b6d657d3d8d715e9c56caf3ab5901fe24a34bf58a496117e88deb103cfa1b41a4945292c316fd5a93b66fb33755dd688a8996d6990253b941c60bcb501b5c5999372389ea886d791280c420fe3be34a5dedd881da910994ee4bf97c2637a1854bce9de64b261631118bbf956cf7b13562e08f4492dc979148e2f11919e77ad65f27c2257a4546dd45d8343d7fb61abecd76079086b2b273ead902e12b9bef8820531d911a94401e213aaa7f628fe0b4c5fd7b7e055434af46016478c9697cc9c47d9ddf11082e3af255a63f611f9219e2df70f38c1d2c6023aadf987e3ba71160a7219305697617b8986c6c55aa4493f088870b4f55a5a6c290d6c3a67ae1be19945ca7d01676755b735b18b4291ec70900fcb6e5e1d78b49d0fa85a4650de49c5f75c6a95b8b9264fb31b07dd78188c0c766cb580785857489dab4769ea1d16343980b1c3afde2377feb4eca00396a2d17d566a5c1620f0aae3657b58913399d46287c9f2ebb088f667632c1507cc7dac2bc824b4ba96844acd88f4c7f3329e8613430e20b5df661baa4d391e3f38ab5d7709d36933adb751986695a14eada523ddb8aa513ab04599bc3e46ebd4cd5c53434126de6b4d5befb9273df83018cb2977727dd711d7ebc3ceab87499b8f5763c7b1ab24fafcf3e2b23c1e64e07a69a01caaffdadead9b580ce5f670fc2f3f67f8db0134aba014b5753de3009c5ac5073b71da149a29e935b426989fe6ea30d0bc7cb3f9b0bbef80f21f2e34865d5148a9d4d3a80250995376b19cbe33870c2e9843773bbd06f89803cf04bb95824097fd0cac63a82ddf76fa5417d20ecb247a6a09bbf0782445fc0d688f7de6574d7928502f417100e55c591d1b0c78737dcd94bb2b5f046a3867a76b32cec92116c2d558fa948964d1ea4600fd529e7bdb38f37dd4345b4afbc7d8604feee4d9cb1e9516b25940c5d5c394a74953d5f48c83abfb61baeb899505317fa1c004288a4632a8f387427c6616e90ff6b90b8747d31ec1a0475026661ad46049fff70181d3851e56ff92cf5a76258a387f0fcc52c91924152a011d5a2b861f9fb4687e3471410a8545358db4bf5c6c65e10be8b99dbf1cc71d5f8f8a007d41bc2f6c82320aadad8d35dd60e14ae4e8302856258b4957e296a66f058b464cfe94572f4a927e48c89a0f9d398f7e5fc92aa905d48bc908b10206be1456ece234bbc5edf0656945e80a2357cedb7bae99aa206956e75c4496ae4dba259df504b3646ceac2397429fe51e4182abaec83ae48aae6562d8c2f8bd873ede0ac6f968d69e870b4b014b8a54083127ec1fa7bc501528586aa48750072c87a316fb9290f00db876ec8ee0a75ed4d6b747ffc685d95a88d81d5b50f565cae1ec6c7349fddd6eaecaa0d5b172de15526b74110680d7f8937a25ef9dd59888aac4921f2ddbb2b862cb5ef3081c37650db47b61769cd0a7382c4d278b367e9f093917d6ee69a6496fad61231103df3d9f54a5259ab048b58bfc3e5f9bc58d18732d0439387024d10a3bfc5a8f457bc75530a5e982b426e91866fb28b5a49fd45b0b1ef05bc42c9c603cbdcc73be2c69d30a8490b137ad4a2b01ec121e6f8e1bbde474ece9addcd317ebb9f9031183fb19e537814a6a17298f3f6f0d1b8a13a0eea11c2bebc886ade2d26ee2a99dbef80a0cc57a7c3ad5f78b4942f1a1d7495b9a7577bcf620b42e7aad2ffd298a541e4c9608ec9d7441b784f043c5ca936d5f2b7a4dc27679b2b5fcaa344ab0e0aebe512f0b10d349d307465c7e201d8eb613c9f227e1a71b7fc636202c1f4108fb3c850820db59a270f007ab8399b2be37e61d9704ce7960b8e0e9c0d0b0420a7ef2c6dfaa8677edd536f1d41aa30f2b08443ff5b6527b9f503825941976b18125864568c47691dbf815dddf688decd0a82bd92ae36e4b7cbf7d610bbe1f395e08f33d364714c712224d4aebd689ce30200252cbaa8c74ccfa94124e2286ece732dbe1cbf9133b7cb0523560a05f772c7beaeb62a99c5123bf9a1e28575389a52b0d7487a902187e63170b2b9f0f7dc9be2ad95f7b83adc7f724d6819fe74022897ed8782d229680d2cac3d912f446947f2fc096755937d3bb0053a8879665bfa1aee1c729060d6b04511b5f8307336e67dd8c6be60479b9e86a02916db9ba6196f74bb611cfadf720981e90d4b37f482582dfabf3b37c59b02966f43a743111930e9d6596cb4452cb41b9071c31a5b7d550ef2352e474554c73f1a2b9dc15dd306aafa416ccd34387e3a25b83a75c5a09d04ae777e24244945ae12cc260aa1435a5d0549c5a0b1c23e7a9be233945a7fd122c451d358e6d6b81eabc0ef79d9d6dcf6707f1454cbd72869050adbe5c7a0fb5f8f5f53183504dca9e31bb2f94e2f3d11b914c2c50781cc80119410cf8297986089377f4c6450ad353b8f802bd9a3391255df03cbb4b021236b293ae46de4e37635d6516d07363faa67dc22615ca8f8914f827cfb35efd3a4fc2b593207960905ffdf304de8418e7338a423c94f25671ea51e6523f4fa173a355931f90f3bd316cc36317f052159b454e9e0e3dc3666228d8889137ce013519baba0517ae60be78eb281d44f708b7fbfd51dd124476267ffa34263e475c92d06fc2c76adbe10a5cd795bdd84319ce13de6ad4a057869ed87bc2d194b3449c0674b6852ed1fa534ce51315cab40d1da87a6e7543b4aac3e1d6cb851353946d66055f1e1295d1adb51d5a6ce49ce5982aa9d76f4f71f0452ebd6c970d7b761b99f6cf97f03d1edcfbff0f97990ff57dd3bf288a6b011ca6bc5fb83f16e88255cf3a42b632edac865cdfda64f9b5ef24505949809589aa30035c60908390d5a96b56dd495291b57afbbe9478f372f91b6297163f484b76d52808f01b7341ab1412c289b006531d3fd155d5841a267477f5333ce3421a7295a999f609a8d31cd9745832e492acf337089e31c074e2de64ed91411fb4b95d4285a1f12578595824177ef4854b8a11f29265feadd016b16f343e297d3901c33cb07e9733a508eb286ef881da2cd5ea663adc3f3f2b44ecab8030e8f796c1d097b8d3a057688605b614c4bc142d190589e734bb4fda6fd796001fe174eb53008151cbea3db07c8097e3ae4123b949524b3ca6afbeeb91d667486c6769bc35e2ef2188590ab3bce79f3bf6f86e32681348fbd985369c727a7d01ce21d043a0ad039e4e2527127c4c7f850e17960a953fa326089df3f0c15b63db1676622c4662d10c47dae4f1004afa34b3941e58b1c18f78a00dc6508e150ecd0ad5375a39e4428dc19290cf2c38ab3a98e173b18051d5e31ea0d67d0ccdc357468e58af2236082f305df51f622d1e37933471991559ad3088a6cfb981409bae59bb9977a1fc0c5478c83dfd819a54b4d74dca70e6333ff013869785ca9420670cf6bfad9348034ec36d670d3c89f6564a3600a607805972e0e0f55e713df1a366a1ce58934f85742b6ae9973702a805d2e74c50dc6d5d68e779c280ca3aa4665e82f18b4fe82ac6ff784472203ddcdc0ee1963bb6992fc4349e23ceb0ca9019aa7c3c22dd2bf51fb76e989a30dfd08260dc4476254e5220f8bb09b4081467195c7d5717faea5e60929fab7f66ecf56a9abe76af3b235ec00bdf73e4e68e1ea95d3e0f1f75688ddf20df14bed2d3d4390fc1081506c0412268268c56be5098f47429770d6bb0653253af346752b6291a248fe0ea649d21c6b3b94168088d8fb54dc27cbd1ffa71a630942a016495535e2819b1fc94d1dd6239fce25462099f97f1ba8fe4f38becd9f62d2f6aa2a40888a9e1996c90ca50917093d249db916797a759fab9f34a05fb6416694ea6954570a7fbed487a95e1fb72d94b0048a636d63f50104e24091ddc001b2ecb6be2999cf838afd765a612f6f63e93995edbce1dc4f688581c4e5203749bf6a9c476ef64d5be995538670339cb07390861c6eff063e5c7a776b6901e0b266b7644aff8056a8026a06a46170510417b4d55ce3551c2047aac822a44e729069330dc85ba15a1cb706722be545764677b97295fe5a25ae014a8c21a5e9f478f48f8932dd5a71c0a241c3d1ee66dd047aff5c2b6814f9096ac374d359969a1a8ba41a302b243596c2b2e8e9f7311b406e4a82663626e236f73ebd0d75f9ef4cacc1e9d1d342889657c1046d96efb8accaa3c38760b4f16f290bba2a8e990ff65b34476f9c8facc18f31013a08a8ea223dffa8f3233af2c41738f4476ea6ab3a0c6dc9a9d5b1e23f9c106716409316297a0f96f9c599693b7d6332f68e4e6545d3bc01345320853c59c8fd875c132f479ea67e7b62a560694173ca4bdeb3ea4b49e700b09ccb2e7a0369404d41f8797dda735a0e91656986c0b7688850d067d54b3ab7b32aa344358402135b1fe89754cd5540b7caf5481ddee4d8327de1bb60cf1bc76f9d2568e9f5649f7143b474a4133510cfa47321473222ef69b7f78fd7bc716e2b8212c0e0735e75aac05a549259da0cfc1bc1f71588ba0970c6ea3f0c8b5c78bfa9c722f3b848abc1209c7c571218a6f3601b851f062d7d0ac1bb2aabf23fce261802fcef7dcf558d47fad4a30cdcbd1f6af16cd38d6031a9556cb22cc35349fe2906bc8de3e086121d9146795f538e62a354cc8b3eec4826e3dff5e820253ad7824f3883d2466fd700a558a36a717617adcd9625e8f9fd9de6125595db8810d3d36c251e3ec81d286a95e07ffb4e71641effc02f7fe6a9d22a02fa2c69913184a760e8f3833611cab7c033500ee027749407f3acbb05c6f87b573157bf699cafad175132b3326b48661a912ff05538356fa463c4636ccf09732467db5c78801050fa1b24b138c750da08fba68b91cd51809f33078b3c811af832ebbec567a3689e75ddae1bfbe6eeb63d30b7c6fdf1771acf75233e446950ab141471e79b4a844dd2db2761caff6c709ec0a5ab4e6b373a120c67b3f2a2af24e1155f48270ce9439f882f86754929da70ac207745ba7f240c3cb4cca0eefc0b0cdef23a492461a52beb234d425ade159b8cbf8ce3ac9a8b73be618e8c71fe700f9bb3d7b2e013a75a8f2557ea330546d1359295847c340dc5303c57330f8cce16cfedecc5f84715013f5d40e6fcea65402b753b008bf71e119b6556b52da0191d06070d0f157a941a434c75b88c230cab9ecffe3de5fe540e8192a67d7d49fc5065db17f105d4019d1e672da4b91101eda1424eb7861176b980dbdb19c1172041de47e04344f8f4c5d5b7099f98a0", 0x1000}, {&(0x7f00000002c0)="b814061e6d5ee792bc93f32d63cf729dffd38d6d8f9c82b86a87deb6ad051fb928a6f86beff76f190d495034b66300757c16197aed4afaf380c6289c620978736e39552327aa3bb510e98fe610131a7c377cf00563464700f5fc77620e988764f00be13c857d2a4bf251ca4d1b9940477eff5a09c59d88633c30e419b8f945b2a88f95d14b0413", 0x87}, {&(0x7f0000000380)="88938871f8fdf8e6de82a63aca53131ddd452d1e14902e407a289b9ce28c7d4a880cdfca5b294b9a75d70d4656946dacc68c2d4571c071788327c2482b3f2c4572567335614179580e11b86b7a2dc05ac4a5e8dedccf6129885524d4c1cd9d4dd776e413fb190bd3803b2e725ead0412ece478d85491ed2708b7d9ffe77190bdd09814f733e7", 0x86}, {&(0x7f0000000440)="b5cc85af1945eefe3c947d60a28d550bc3dc3300471cd757e729d16dfa16a02709bcea1393ca4610a00ebf5fa7010de46bfb8c7d017fbd47429495f53739d5dcbdc29c88ead00ccf7d9d4d43d242356e671f33bc6b3e3965c80e23acf94c8c55668a575852acbd5036bdba59e5f2cd6a9144d8a9f0162ed3933d9a0ea4fbcf9b7e15eb8d42b492cfb26ef81e19753ea05da7b2777e20b40cd95139fd07cb7865dccdc68805d9c0a467227b561bb52f4710", 0xb1}], 0x8}, 0x8000) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/104, 0x200001a8}], 0x1}}], 0x3fffffffffffe4f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000001980)=ANY=[@ANYRESOCT], 0xfdef) 20:42:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'system_u:object_r:dhcp_state_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x7d) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r1, r3, 0x0) dup2(r0, r4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x71e801a25f404f9d) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '(-posix_acl_access\x00'}, &(0x7f00000000c0)=""/154, 0x9a) ioctl$TUNSETLINK(r5, 0x400454cd, 0x313) [ 270.711479] use of bytesused == 0 is deprecated and will be removed in the future, 20:42:07 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) truncate(&(0x7f0000000080)='./file0\x00', 0xffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) [ 270.775751] use the actual size instead. 20:42:07 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) sendmmsg$inet(r2, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)='M', 0x1}], 0x1}}, {{&(0x7f00000015c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000003b00)=[{&(0x7f0000001600)='e', 0x1}], 0x1}}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x5, 0x8}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x61d, 0x7, 0xfffffffffffffe01, r9}, 0x10) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountstats\x00') r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r12, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f0000000180)) r13 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r13, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000280)=0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r15, 0x4c07) 20:42:07 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:07 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400200) getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) openat$rtc(0xffffffffffffff9c, 0x0, 0x20404, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x10200, 0xa7eb4b8aa22ceb27, 0x100000, 0x2000, &(0x7f0000bbb000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x2c, "49fc5a10a95ad881fb6959c422b1b7f3ae4a9aa4a447e6b13906c37bbd96acfd8b8d7cb6368b5db525a07ce4"}, &(0x7f0000000080)=0x34) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x4, 0x6, 0x6, r6}, &(0x7f0000000100)=0x10) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x80000, 0x2000000000002) syz_open_dev$vcsa(0x0, 0x0, 0x2000) 20:42:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'system_u:object_r:dhcp_state_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x7d) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r1, r3, 0x0) dup2(r0, r4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x71e801a25f404f9d) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '(-posix_acl_access\x00'}, &(0x7f00000000c0)=""/154, 0x9a) ioctl$TUNSETLINK(r5, 0x400454cd, 0x313) 20:42:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x80000001, 0xffff, 0x7fff, 0x81, 0x4}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x4c}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @connect}], 0x30) 20:42:07 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r4 = getpgid(r3) ptrace(0x10, r4) [ 271.292873] mmap: syz-executor.3 (14716) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:42:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) listen(r1, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r7, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = dup3(r9, r0, 0x0) sendfile(r10, r10, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r10, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r11, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:42:07 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x880080, &(0x7f0000000140)='keyring+\xa0em0keyringproc.)cpuset&cgroupself\x00') read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in=@empty, @in=@empty}}, {{@in6=@loopback}, 0x0, @in=@empty}}, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) socket$inet6(0xa, 0x407, 0x1ee) 20:42:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'system_u:object_r:dhcp_state_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x7d) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r1, r3, 0x0) dup2(r0, r4) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x71e801a25f404f9d) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '(-posix_acl_access\x00'}, &(0x7f00000000c0)=""/154, 0x9a) ioctl$TUNSETLINK(r5, 0x400454cd, 0x313) 20:42:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0xaf01, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffee9, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r3], 0x1c}, 0x0) close(r1) close(r0) 20:42:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x32fb2a2bb8dde6c2, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r6, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x5}, &(0x7f0000000100)=0x8) 20:42:08 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) tkill(r2, 0x11) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x3) 20:42:08 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x4) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:08 executing program 5: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000250000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x408000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x8}, 0x8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0x1000, 0x2, &(0x7f0000000100)}) 20:42:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000380)=ANY=[@ANYBLOB="01a1c2880000aaaaaaaaaabb86dd60b40900001e3a000000000000000000000000020000000005030000000000000000000000000001800097780009040060b680fa000000ffffffffffff00000000000000000000ffffac14ffbb00"/102], 0x0) 20:42:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @multicast1}, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) ioctl$PPPIOCDISCONN(r4, 0x7439) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0xfffffffffffffffd, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r5, 0x1d7) r6 = socket$inet_sctp(0x2, 0x801, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ea79fff6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) dup3(r1, r2, 0x0) poll(&(0x7f0000000180), 0x0, 0xffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r12, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r11, 0x84, 0xf, &(0x7f0000000080)={r12, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000200)={r12, 0x4}, 0x8) 20:42:08 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) getrusage(0x1, &(0x7f0000000080)) [ 272.268279] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.306129] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 20:42:08 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/235, 0xeb}, {&(0x7f0000000000)=""/167, 0xa7}, {&(0x7f0000000540)=""/56, 0x38}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/174, 0xae}, {&(0x7f0000000440)=""/125, 0x7d}], 0x6, 0x9400) [ 272.373762] F2FS-fs (loop5): Wrong segment_count / block_count (22 > 9472) [ 272.405764] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) listen(r1, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r7, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = dup3(r9, r0, 0x0) sendfile(r10, r10, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r10, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r11, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 272.431985] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 272.485940] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCEXCL(r1, 0x540c) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8a"], 0x1) [ 272.533253] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 272.612493] F2FS-fs (loop5): Wrong segment_count / block_count (22 > 9472) 20:42:09 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000c9f000/0x1000)=nil) write(0xffffffffffffffff, &(0x7f0000001180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x102, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x1, 0x0, 0x0, 0x2000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/60) [ 272.669484] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 20:42:09 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="eb59c824b86937b939702211"], 0x1) [ 272.802468] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.811830] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 20:42:09 executing program 5: rt_sigaction(0x2e, &(0x7f00000002c0)={&(0x7f0000000140)="64660fd4818e00000067670f3acc22050fdf2e42df7c17ae8f0978d3fc67660f71f10040d9d06636456803006a1f0f8800000000", {0x2}, 0x80000008, &(0x7f00000001c0)="c4a17d6fb000000081c4037d5fde0064430f2f4500362e3e2e440f01d86466430f3a414f420026f3440faedf10c567f246adf3420f1efb6565410f00c6"}, 0x0, 0x8, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000700000000000000e9ca"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe80000000000000", 0x10}], 0x1}, 0x0) [ 273.137286] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:42:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0585609, &(0x7f0000000300)={0x0, 0x2}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 20:42:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) listen(r1, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r7, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = dup3(r9, r0, 0x0) sendfile(r10, r10, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r10, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r11, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:42:11 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) connect$packet(r4, &(0x7f0000000100)={0x11, 0x1a, r7, 0x1, 0x3, 0x6, @local}, 0x14) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9ca01f60aee938287cc64f9830c0444893d2cb086c1544ba2bb6c377fe84a72ce6c33d3d279a025b170ca9"], 0x1) 20:42:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$alg(r2, &(0x7f0000000100)=""/191, 0x2b) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x60517bbb3392b3ca, 0x0) lseek(r6, 0x0, 0x4) ptrace$cont(0xffffffffffffffff, r3, 0x2, 0x1b) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpriority(0x1, r7) 20:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x385}, 0x28, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x0, 0x1f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x9}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x348, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf1ae}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8301}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x57}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @loopback, 0x7fffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @remote, 0xa0df}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x577a8252}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x98, @local, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x3}}}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x63b7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x308}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040856) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000100)={0x8001, 0x6000}) 20:42:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000c9f000/0x1000)=nil) write(0xffffffffffffffff, &(0x7f0000001180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x102, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x1, 0x0, 0x0, 0x2000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/60) [ 274.928387] kauditd_printk_skb: 280 callbacks suppressed [ 274.928393] audit: type=1401 audit(1569098531.235:6692): op=fscreate invalid_context=9C 20:42:11 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000100)={0x0, {0xffffffffffffffc1, 0x1}}) setuid(r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}, 0xbb, 0x2}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e23, 0x6, @local, 0x5}}, 0x400, 0x3, 0x8, 0xffffffff, 0x4}, &(0x7f0000000380)=0x98) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f3403d6b085b12f63f93d8df2fed2274535f5fd9bbdd54a139738e1a0d0c633dab89815dc55eaa39435b4795ae2b204fcd419c95b929f783daf09ab6967eb85ffb0a4babc4d63f4ae22c3648f67dc08705650c626631d136a4354b48ee54eb2ac7dbea5de825d33cdb78d38a6c3176f2a521d41f68f4c9578d19564c012cb13bd080d5a98a426d46bc3cae3c019187a70f0b86e7d402a78d1ee06b55467a6d8678292543707761b5f279b7907eebd38900"/186], 0x1) [ 274.998024] audit: type=1400 audit(1569098531.295:6693): avc: denied { map } for pid=14840 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x4, 0x37f00000000, 0x8, 'queue0\x00', 0xc5}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 20:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_buf(r3, 0x0, 0x33, &(0x7f0000004940)="dc99b8c2afc86aaec030e393098c4dae38fec8ecc3dc406aedc63c0135f5eb1118bb4edfe48b103faff49bf43154df63f6d9684f30444b3c5a4597b0dda916b29e568e56e75eb128fb0552a4d6137e65e845ca8c2d594a251afa6bf73bd2821988b839e8bc323766686dcefa58255e5643cb31b587c01a5e3f7ad3c711d55a8982940f5f06b5f82823a34e31bf9c675faf475fa527c45bf1a512d262bcf92ae87ffa43c64ec3939caad93de405a5345447e38feca62579affacfeff5759e2558a86348e32cf049c20771bc3c9a5b0a322ed629782b441996eb213aa60191e8dfa402ebb5926de57dff3f591d2b", 0xed) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$sock(r1, &(0x7f00000047c0)=[{{&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000180)="9be9595002cb473535f761a42e29bcceb5ca190db93026065ec131c3089fd1076e465a7330dca96b695b5bb02fa060a3dd54bc579fb9730ab38c41315a8b1834b16258ba73bfaf57225d7eb69de0e7df8c6eef4f114856cdb1cd31a0231f78d8e10512bde87ef46bb559aef3c8c33c2fe8909a295fed4ee52be4202b0e607497413bd47aec6614286c5beca465e9f8ca2fb5a9d066b25d2baca7571582b15153a6a61aa03d6080eb0970726904e203d980bbfe70c11d66f981ba1e461061a47b70df33e076e593e04f0d06a12c8d5ece34da1b1ba810e687d06c011f9184297e42dc1457e7180b", 0xe7}, {&(0x7f0000000100)="e972f03693e5fb653d330297ff3f936085d6cd5f71358efe24911d0d31", 0x1d}, {&(0x7f0000000340)="b4249f6b9226641401962ee3d65e114e60343c4a8e9239f8d9068beb886aad321bbf24662cfb2c27d051d8f3f889ba31f3b8ae87de324fbd872516474dfae9c96f3b35284bfd94666a71e0e3fd6667fd352ae4aefcd3f9a03c35e66d473bfce5a80ba347aa55f54db694880599aef273453fb0caa6971b418de4b59ba337cea41b008dd26043e95bb536bbcc9a5f4c273659f5e22f4ba6a12d7834cfd1360225f4da073fd78722e5f42b9c87b15281b7d9075cdfc892facf2e6f9acbd32d1355eca1135c85acc5d5790d315244eefcdb57079460445070b40cd81447f3c5622989c63e6ed63899faee417b02ea3a8f5a9d58", 0xf2}, {&(0x7f0000000280)="0194e2ed1ef9efd489992c9e36cffdf49f53ece7821dbba66cd5c88e6b07de62356a441fb51f01f4c6333fc102e6187580d0bebfd48a9175b42b4bb424043f75888b376b7eaa1f254f", 0x49}, {&(0x7f0000000440)="4d20850dea6d99628ab3d4392f8a10c5aeae0010e6e6edb66c3c2819325e", 0x1e}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000580)="91848148a9a4ddbf5afc2ea2c0afc9415a896f1b893fe6f3134ad209783a1ccc8d8128aff9f1ff0a3e417ff0c553c36f7f9260967b3de13029a8378ae0354950f8d69f4f2a91defe9df216ace1ca86a54d95a2ed42a23476658e517732beb8e36e048d116c9ec68b3b40b7221cf3e9ceb9944f660a84cd5c9a01e8b040e9a41a50eb0cfd32f9682377e65f422ac5ca5d9824", 0x92}, {&(0x7f0000000480)="431f044b5171af4fc1300c964d56110bf0edd88bd38ce21bc0ecc8572693fb", 0x1f}, {&(0x7f0000000640)="99fb5bc49ef29b2771df048353070dc4da6bd621890d88b2dd5386b0780956895ade19f530e11d4806b20713914ba7c116eb57ca0010302a0e36c85d463e93c8a88d3f7d", 0x44}, {&(0x7f00000006c0)="facf37d62df9b1a50ec9c42b5091fa8eb230797ec32af3e91f754316445b0cf4d5181c0a8beca69cf44572cc3ddbcd893bc37613b9b9391e675fa1c28d139c523c59b28516b14a49f8bc0a810399bacd98da5c78ada8c17eda3582212f9763891b8169aa4f46d3a0026a48db8cbef39190277de1948eb8591c9e6aa81ea925", 0x7f}], 0xa, &(0x7f0000001940)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1020}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffff8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x200000}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="6c5e77d7e7a63b4ae7", 0x9}, {&(0x7f0000001a00)="5250fc79a0405e2ecde0648176c5dd83f54ca45ea0baac5525a437a20d2886bc6b0435bb873e574b38a908f22a69f27569be801327fec4035f4cc4900d8a42c15a9e53bb040b4e0a5136342b868dda5f9f86cefb2ad4fd1447d2809729cdebc1645d2d51bb53188cf5f17cb2b52c0aa3f096fb1982356e196101372c5479308ad47e30ebe442dd573ef3c1f33d38cb1ba604cd58c3ef08a6ef1e2cbed4e375eb5f295fdec0564d9f3e3531b1c3ef462dcb750bd8c6d886b99316b41be505f9105d1da8a5918d80b7635adfea98e4fde89b1cd79d0e0bd4cb102a4b9c9068b598dfc374", 0xe3}], 0x2, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}], 0x48}}, {{&(0x7f0000001b80)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0xb9447a3dd1fb2792}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000001c00)="85fdb2", 0x3}, {&(0x7f0000001c40)="e0aac42b8b68e24d32b7ae819e4638b15cd3b315789d8a97e537ee50190428afe3a781764f84fa79a1792a2381ff0bd62533eeb1dbeb1f5172294a2f8ab1c5e7b69a4e92a34c91f8c97829", 0x4b}, {&(0x7f0000001cc0)="8b524e31e2c1efb2a9a12036559d9fb8e3dec9c4a9a2e6d30a72e2974a52a9a39d0eaacedd2f304c59022d65aa5a990b478e3122d5a5ffcc333f216fb7c6eadedbfa517495176fb44a7d50cf71281cd9a82209b4406d15814c750dcfe31b45e77f96c56d757aff06e3f2f6b28e34d4d331625ecaace817051d6dfd343639", 0x7e}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="c54549f6f225eaca01008cb24f6a0759dcaa9fc5b005ae83dce541fe632bf2ac04a29e61a17365bd8f37881a730fa47c980c3b683e2e6d3fb9decad27396a06c1be2115ea10fff9dfbb7c545", 0x4c}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="9ef70a54529acc7c78d8715971b404829094944a08a7440de8fdeac2dd496ee538a37bdac423bdf87d406af071a0be5a1ea89ca868c34c432782d7a5f6856b0aa9bd9cd22668685d951573206e9dbe45b4d51468bb60e2f73b", 0x59}], 0x7, &(0x7f0000003ec0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7e2}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0xb5}}, @timestamping={{0x14, 0x1, 0x25, 0x3800000000000}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}], 0xc0}}, {{&(0x7f0000003f80)=@generic={0x10, "6da94e32971aac869eda3a0d0d7922b65ba64504cb0919e269de7a00f1645824eaf705868df4a772be116a05b685f4eca838582d8c2444d672e0c76073197b8188d9572f3eb0543233d828cea4a9e8f8f6cb861cc9a0841d89565b232b20be4604eb1615d07c673163e0db8b1c1118c336b2a420d9bb071f96dd23389ae7"}, 0x80, &(0x7f0000004140)=[{&(0x7f0000004000)="7a8a074555088e65e7bff470eb0ce3abacc599bc20f3f8ca64132762535a8d2c934df614baaae786c8561fc3bd116da87d6622a07c26b2db3e9ce70968d6cd60114bdfa19521a5bdeec332206d62e22bb32fe84ce477460f22ea7cef996344", 0x5f}, {&(0x7f0000004080)="b4d1f09bb39be76dd22a9c95f0fd4633617018be41d5c574f565faf38283c24965853e508a077fc33771c3f891dc6bc06652e5f1b58a8f9de7e4e9f4dfa6edbdec8615d4fe5419810bf9ac0f0e6a13158462e1c677ba124b1a5ca3fb75512a36899e34849575ca132e84439fe9aefcd0c643f6f28d4417455f726c5b0568bb4521042bdf7b1a3a3310385ecd23fb4b10009416183d75eedf02766727aeaadda963bba5", 0xa3}], 0x2, &(0x7f0000004180)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x32}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @mark={{0x14}}], 0x78}}, {{&(0x7f0000004200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast2}, 0x0, 0x3, 0x4}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004280)="cf7f1ac13ae81c642b4d72bb4e81aafc435d1c093f3f09009a7d84d51cf66aa665aeb8b77e75052540142e11ec33fa537c5c6e74d729c4a51f827c5394fa82b8484c5bd82b128fe5cff6141bd93089d69d92e36c27be85ccf18aeb2774af8a", 0x5f}, {&(0x7f0000004300)="83f6602ca46053d643aed0c43421dec707d7be2958078ca0e2d74370fe922c9de878cb67b2052dca8433210bd030270ad1cb7e2943537b9b74bccc8e4bfaa74661bf98cca249cbdc7b411e4053d811a47fb1203b70d59fe995fd196e29cfeadda90f02a2aaebb6522633410c7e5f79c1797ce9215059a701b697b41dbca27200dd58bd208fc444199985d08c7ff26c5a67c0f3ac4208cf0842a8a920", 0x9c}, {&(0x7f00000043c0)="a2629c3e29e160aba24277d8105aadd5a9daa874d5f083d603d9813369c735e76f8da5a2f482a36bc036951f84c86a08e1f73013bd92ab2d2a16d363ddaee27aae02ae3b4b0cddf9fd002bec4c05866a40000bec640ca5131d8dc992dd88ea58d0fdc56816a1f63844608e8e7f90c447b92af109550e332eacae4e7cc68331220204a00d1d70bac0992e1ac479518fab1fe7bfc2a27a70c6989274dda2219ac85c70b5b017a8cee543226f653ab6a9df9c3ed8", 0xb3}, {&(0x7f0000004480)="470644c82b01cef81f3f5e30f3a758b55375326ee0ec6cc2577e1fa0045d249b486ce33a8af45ff63aa3841f9abaf9455b8de31d533c71f19815096bb9c26e87ac8d86ba2d714f1d784b410f7e669bf35c54366ef26be3078153d606", 0x5c}], 0x4, &(0x7f0000004540)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xa9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}}, {{&(0x7f0000004600)=@caif=@util={0x25, "eb37aaeac4de67f47097ded7f0b1a25f"}, 0x80, &(0x7f0000004700)=[{&(0x7f0000004680)="2e51bfbc03161cf09737abd50585023af409c837f285d9", 0x17}, {&(0x7f00000046c0)="d9cb4774d93d0472173c74bd1a7c84f926f6730070a9660e7b4f485dbe9b81761a008d9176dbc9d2c38f3d3cedc21546319adb07f713d152884a67dbb3", 0x3d}], 0x2, &(0x7f0000004740)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}}], 0x6, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)="fe5bd315add63afde2b786da6521c17489e9e86ab36b92e56ab041dff7bbd6f40fce9dfb71fc5330beb17888d1c728e6414b9eac4634e53b0f06360d4033d904000000149b61a9588b3d8f04000000fbb82f5f6e8600ddb4a35a2f000089bcf1ec74c5c01cc44ff494e780e2722000b2da849c8b925b79dc99a7e3aef1c11eb75abcee76e9ee9b81742dac2c1006f939c4ba19987d36f5de5a942dbc4449ca49dac807985ec7849bc402c76403e729a0bd76542410669c582455bd9fd8d071ffacef5a1839a20200"/215, 0xd7}], 0x48}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) [ 275.183096] audit: type=1400 audit(1569098531.295:6694): avc: denied { map } for pid=14840 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)={0x6acc9ac2, 0x0, 0x3015, 0x259, 0x7ff, 0x6, 0xba0, 0x2}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x5, 0x0, 0x0) ioctl(r5, 0x1000008910, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070a1ec25d113c6dee37891672f5d524d6d9b271d5441fe08d40d863dcc6c0fd013da97e76bd766ddc995717f908978e341f908af9b6ac08d9579fd77155f643c5c3f2195159e02562f5e871343f0b5ca00006d0268c860a3168b9651c5e81480f1029cbd254661a980d26545f5f503713e30575927c196f5d7471caf5aa20c") r6 = dup2(r0, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$llc(r8, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) dup3(r6, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) [ 275.364645] audit: type=1400 audit(1569098531.345:6695): avc: denied { map } for pid=14840 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x2, 0x202) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000240)=0x1) syz_open_dev$dmmidi(&(0x7f0000000080)='/d\xdbRa{\xa8\xb7\xc4\xcei#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000180)=0x4) open_by_handle_at(r1, &(0x7f0000000000)={0x37, 0x3, "34875ddafd144c775f53ead40927f0310bfcab3694a1cfe7dcbbff4650f49a841a64f5dde437c172c37374c222b15b"}, 0x143) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 275.568894] audit: type=1400 audit(1569098531.365:6696): avc: denied { map } for pid=14840 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000280)='J', 0x2ce) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_opts(r1, 0x0, 0x6, 0x0, &(0x7f0000000140)=0x115) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000040)=""/246) 20:42:12 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x2f216) setuid(r5) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x60a000) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r11 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r12, r13) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r15 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r17, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r18}) r19 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r19, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r19, 0x4, 0x6100) r20 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r19, r20, 0x0, 0x5) fallocate(r19, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r19, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r18, r21}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r22 = getegid() r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r23, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r24, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r25 = dup3(r0, 0xffffffffffffffff, 0x80000) r26 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$unix(r7, &(0x7f0000000480)={&(0x7f0000000100)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0xfc}], 0x1, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r8, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r9, r5, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r10, r5, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r21, r22}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r23, r3, r24, r25, r2, r26, r27]}}], 0xe8, 0x1}, 0x40082) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) [ 275.739359] audit: type=1400 audit(1569098531.455:6697): avc: denied { map } for pid=14855 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 275.872194] audit: type=1400 audit(1569098531.475:6698): avc: denied { map } for pid=14855 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:12 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x10000, 0x3f, 0x536c7ba}) 20:42:12 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @bcast, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @default, 0x80, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000002004db1d46c0000000019000000004d66ad700033c5000000000000"], 0x20) 20:42:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) io_setup(0x100000001, &(0x7f0000000100)=0x0) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x10000) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000080)={0x7, 0x7, 0x9, 0x4000, r6}) ioctl(r3, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") 20:42:12 executing program 0: setreuid(0x0, 0xee00) geteuid() prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:42:12 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a2f70726f632f7468726561642d73656c662f617474722f5f7363723030303030303030303030303030303030312034316564316600fb311151af6d434081cb151544084bdd3ac5bc810fa52ccfb4debc1bcb2eddc386802ef55c0cd240505784e8f3d6fd39cb1b3db5a58cddf0602c648a"], 0x53, 0xfffffffffffffffd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) [ 276.012554] audit: type=1400 audit(1569098531.485:6699): avc: denied { map } for pid=14855 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @rand_addr=0x1000}, {0x6, @random="96c5e30171e4"}, 0x4, {0x2, 0x4e23, @local}, 'vetto_bond\x00'}) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80082) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) [ 276.235667] audit: type=1400 audit(1569098531.485:6700): avc: denied { map } for pid=14855 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x1) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x20007, 0x132, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r3, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 20:42:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000500)={0x7, 0x0, [{0x1000, 0x9b, &(0x7f0000000080)=""/155}, {0x2, 0xdb, &(0x7f0000000140)=""/219}, {0x1000, 0xf, &(0x7f00000002c0)=""/15}, {0x2, 0x43, &(0x7f0000000300)=""/67}, {0x10000, 0xd0, &(0x7f0000000380)=""/208}, {0x0, 0x0, &(0x7f0000000480)}, {0xf950c7480bc44e8d, 0xe, &(0x7f00000004c0)=""/14}]}) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="3eaf444ffa5605178b08534ed7a12493c62a76d63fe9f13afa081b75ed7b494f440e9c00"/50], 0x1) 20:42:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0c010000ce394d1c26ec223823c261e9ff8d7a59996ee9ada7b540bb84b33abdf8724926e4d0a46892122fdc86f22e411bcdf8b18fd04f72db42c84952729c3953401001999e62fc95cceee3558aab6d4b21e47d14b68bfdae55d0ac59fadb902cf2b12253d6ea7afb96e44d3022593d00000000000000", @ANYRES16=r3, @ANYBLOB="000029bd7000ffdbdf25090000006c00030014000200767863616e3100000000000000000000080008000000000014000600ff02000000000000000000000000000108000100000000000800010000000000080004000000000008000700000000000800070000000000080003000000000008000400000000000800040000000000500002000800080000000000140001000e118054a3e8c77b874ed175f3ce02ed08000e00000000000800070000000000080003000000000008000d0000000000080009000000000008000d000000000008000500000000001c00030008000500e00000010800080000000000080007000000000008000500000000000800050000000000"], 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}]}, 0x1c}}, 0x20000000) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{}, {r6, r7/1000+10000}}) ioctl$TCXONC(r4, 0x540a, 0x101) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0xe563, 0x0}}], 0x14b, 0x0) 20:42:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400581, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) [ 276.320573] audit: type=1400 audit(1569098531.525:6701): avc: denied { map } for pid=14855 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x10d, &(0x7f0000000100)=[{&(0x7f0000000200)="2e00000032000502d25a80648c6394fb0124fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x100000000000011b}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xab, 0x400000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @loopback, 0x9}, 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) [ 276.410147] protocol 88fb is buggy, dev hsr_slave_0 [ 276.415278] protocol 88fb is buggy, dev hsr_slave_1 [ 276.420419] protocol 88fb is buggy, dev hsr_slave_0 [ 276.425475] protocol 88fb is buggy, dev hsr_slave_1 20:42:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="665616c05dd3f81fce99794deff2dd369333542f72e194774ef3ee577b6ff8abd65402ba4112b2f0a1e78103a54d9019274562de9f0b2527d4218d6d0bc89ec27831c4d791216a012f7ea2e97b4d2e403b4f459c8494a4ef095fd4c7", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x482800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001003, 0x91b8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r9}) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r10, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r10, 0x4, 0x6100) r11 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x5) fallocate(r10, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r9, r12}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r13 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r14, r15) r16 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r17, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r18, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r19}) r20 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r20, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r20, 0x4, 0x6100) r21 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r20, r21, 0x0, 0x5) fallocate(r20, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r19, r22}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) write$P9_RSTATu(r5, &(0x7f0000000100)={0x81, 0x7d, 0x2, {{0x0, 0x67, 0xffffffff, 0xfff, {0x68, 0x1, 0x1}, 0xe1000000, 0xfffffffffffffff9, 0x1, 0x5, 0x16, '#md5sumem1cpuset.#eth0', 0x5, 'fuse\x00', 0xb, '/dev/hwrng\x00', 0xe, 'cpusetsecurity'}, 0x5, 'fuse\x00', r12, r15, r22}}, 0x81) setresuid(0x0, r3, 0x0) 20:42:12 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x401, 0x3, 0x8, 0xa1a, 0x9}, 0x14) setuid(r3) r5 = syz_open_procfs(r2, &(0x7f0000000540)='net/psched\x00') r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r7, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000580)={r7, 0x8001}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x41, "9f38a648d08accd40f8b84a4d104c4b90d8f554420fc079b7f871b269146eb9ec58aa1c450659d264f2a843c9db99c0ae66644c14d00c4db71c25f7910f8f0ff80"}, &(0x7f0000000300)=0x49) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r0, 0x4, 0x6, 0x2, 0x7, 0x6}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x80000, 0x0) bind(r3, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x4, @local, 'rose0\x00'}}, 0x80) 20:42:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20900, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000002c0)={0x0, 0x0, 0x100, 0x8, {0x10000, 0x5, 0xa0, 0x1f}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x3, @rand_addr="fb62d7af0c824482a9f9e670a8efda1c"}, {0xa, 0x4e22, 0x2, @mcast1, 0x4}, 0x8f5a, [0x1, 0x80, 0x400, 0xfe29, 0xf80, 0x7, 0x1]}, 0x5c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000440), {[{{@ipv6={@rand_addr="8ccb0aa76fc3de6a7ae21935a59a6261", @ipv4={[], [], @local}, [0xffffff00, 0xffffffff, 0xffffff00], [0x1b7ad9c5294307b7, 0xff, 0x0, 0x7f800000], 'tunl0\x00', 'eql\x00', {0xff}, {}, 0x5c, 0x4, 0x2, 0x2}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="090a844184bd2892a35ba149f3b2a5ca", [0xffffff00, 0xffffffff, 0xff, 0xffffff00], [0xff000000, 0xff000000, 0xffffffff, 0xffff00], 'bridge_slave_0\x00', 'hwsim0\x00', {}, {0x181}, 0x62, 0x4, 0x2, 0xc}, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") splice(r3, &(0x7f0000000340), r5, &(0x7f0000000380), 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r4) openat$ion(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f00000000c0)={@null=' \x00', 0x5, 'bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r5, 0x6}, &(0x7f00000000c0)=0x8) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x4000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f00000003c0)={r6, 0xffff, 0x7, 0x3ff, 0x6, 0x9, 0x2, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x8001, @local, 0x1}}, 0x5, 0x2, 0x62, 0x2, 0x9}}, &(0x7f0000000480)=0xb0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000ff0700000000000000000000005bc0b13c0000000000000000000000000000000016ab3f62fd000300"/96], 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000002c0), 0x8) 20:42:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$pokeuser(0x6, r3, 0xbdc, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) membarrier(0x10634cf6ef73a05d, 0x0) 20:42:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) [ 276.994176] x86/PAT: syz-executor.3:14917 map pfn RAM range req write-combining for [mem 0x59e50000-0x59e50fff], got write-back [ 277.146492] x86/PAT: syz-executor.3:14957 map pfn RAM range req write-combining for [mem 0x55ea0000-0x55ea0fff], got write-back 20:42:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) 20:42:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x277, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, r1, r1}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'wp256\x00'}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r4, 0x29, 0x38, &(0x7f00000005c0)={0x3ff, {{0xa, 0x4e20, 0x4, @mcast1, 0xbd}}, {{0xa, 0x4e23, 0x68, @loopback, 0xc}}}, 0x108) 20:42:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) getpeername$netlink(r6, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x81) dup2(r6, r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r7, 0x1c, 0x0, @in={0x2, 0x4e24, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3ac, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = dup3(0xffffffffffffffff, r3, 0x80000) connect$rds(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 20:42:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x8000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3, r2, &(0x7f0000000080)="9ab77738aa37fbbb17e937089d00466818845ad827c2628cdd30047859a99d9f249e35eb57efdd331188b80372b4686078c20afe92507f6d78ba2c1bce83408924bbd0373df81d369bde678faf3f99809e46913b7073a9e0c56c991a391fea49f5cfaf15c4fdfb2958b802d66b", 0x6d, 0x4, 0x0, 0x1, r4}, &(0x7f0000000280)) [ 277.361471] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 20:42:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3f, 0x8000, 0x3, 0x8, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x9fda, 0x98}, 0x8) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 20:42:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000100)) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x4008240b, &(0x7f00000003c0)={0x4, 0x70, 0x7fffffff, 0xd5, 0x10001, 0x4, 0x0, 0xfff, 0x80, 0xf, 0x100000001, 0x1, 0x4, 0x9, 0x20, 0x7dd7, 0x3, 0x3f, 0x1000, 0x3, 0x5, 0x5, 0x4, 0x939, 0x8, 0x6, 0x2, 0x4, 0x1, 0x6, 0x1, 0xebe7, 0x2, 0x1, 0x5, 0xffff, 0x101, 0x800, 0x0, 0xc9, 0x2, @perf_config_ext={0xffffffffffff0000, 0x5d66}, 0x10, 0x80000001, 0x3, 0x5, 0x0, 0xb0f2, 0x10000}) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r7, r12}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d2, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r12}) 20:42:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="379941408f8237b7cea6a524bac464e2cf2a844475b6ea", 0x17, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/254) 20:42:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) r4 = dup3(r3, r2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r8}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r9, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r9, 0x4, 0x6100) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) lgetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'mime_type\xc9#\x00'}, &(0x7f0000000440)=""/249, 0xf9) sendfile(r9, r10, 0x0, 0x5) fallocate(r9, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r8, r11}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) getuid() r12 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r13, r14) fchownat(r4, &(0x7f0000000080)='./file0\x00', r11, r14, 0x400) 20:42:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x81f5ca5a3107e8f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@local, @dev}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha384-generic\x00'}}) r3 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="435380fc90e313136b0c6ffd3901000000000000005cf1fe1be37dcbd02533a755eccdf38e1db00eb32b96937f8f4addff61d89aafec4b71275c47967239000000000000000004eed3cd71a545d42a37395f0000000000000000", @ANYBLOB], 0x4, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) 20:42:14 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x10000, 0x6, 0x6, 0x10000}) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e9a1fedb16b3cc071f295e7d508167511956ded663e6c679c38d525b8f6f28691b4c1d6fc8c6c05a83d2a3ee178d59f721"], 0x1) 20:42:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @empty, 'syz_tun\x00'}}, 0xfffffffffffffd8d) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaa2b4314aaaab9aa006a0a6b448f48ba2daa6cde9a4c"], 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x41, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x8, 0xe7, 0x0, 0x8}) 20:42:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @rand_addr=0xfffffffffffffffc}, 0x800000004}}, 0x29) 20:42:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="1170") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x102) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f0000000080)="05e0bc8cf3181ee83077ffcd302b469354fd42817c1a872d882dd8071530cf10f557f7e26213449baf1603272fc7044ca2a27b97f5cb63883c37c42851e3"}, 0x20) [ 277.877474] SELinux: Context é is not valid (left unmapped). 20:42:14 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x424200, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x2, 0xff, [{0x1, 0x0, 0x80000000}, {0x401, 0x0, 0x4}]}) ioctl$BLKROSET(r0, 0x40140921, 0x0) 20:42:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f00000000c0)={0x20, 0x6b012b20dd5111e8, 0x5, 0xaa5c, 0x7}) sendmmsg$inet6(r0, &(0x7f00000077c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x2, 0x0) 20:42:14 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x621b81349a745084) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 20:42:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x4030a, 0x1, 0x0, 0x40000000, 0x0, 0x8e6b, 0x80000001, 0x4, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) [ 278.075046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:14 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000002c40)='timers\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000002c80), &(0x7f0000002cc0)=0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x3, {0x0, 0x0, 0x0, 0x3f}}, 0xe) 20:42:14 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x1) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x201, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x66238f8fc89a8e6c) 20:42:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) setresgid(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setflags(r1, 0x2, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r2, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 20:42:14 executing program 5: r0 = inotify_init1(0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000017c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400205) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000000)="1fb79ff47975aa1fd8f911bf8dda02253d55ea908b1895384ad5615a749df06ddb67e1c67571c3d4c2aaa6f88e24aed0e146310d0e56217cf8380af213", 0x3d) [ 278.264863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0x8d, 0x6, 0x1, 0x4000, 0x2}) sendmmsg$inet_sctp(r1, &(0x7f0000000080), 0x1, 0x24000022) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = accept$inet(r7, &(0x7f0000000240)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10) recvmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/205, 0xcd}], 0x1, &(0x7f0000000400)=""/177, 0xb1}, 0x8}, {{&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/249, 0xf9}, {&(0x7f0000000640)=""/185, 0xb9}], 0x2, &(0x7f0000000740)=""/93, 0x5d}, 0x4}, {{&(0x7f00000007c0)=@ax25={{0x3, @default}, [@rose, @null, @remote, @default, @null, @null, @default, @bcast]}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/201, 0xc9}, {&(0x7f0000000940)=""/34, 0x22}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/209, 0xd1}, {&(0x7f0000001a80)=""/8, 0x8}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/132, 0x84}, {&(0x7f0000001bc0)=""/4, 0x4}], 0x8, &(0x7f0000001c80)=""/63, 0x3f}, 0x5}, {{&(0x7f0000001cc0)=@caif=@dbg, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001d40)=""/48, 0x30}, {&(0x7f0000001d80)=""/86, 0x56}, {&(0x7f0000001e00)=""/70, 0x46}], 0x3, &(0x7f0000001ec0)=""/197, 0xc5}, 0x9}, {{&(0x7f0000001fc0)=@sco, 0x80, &(0x7f0000002640)=[{&(0x7f0000002040)=""/133, 0x85}, {&(0x7f0000002100)=""/130, 0x82}, {&(0x7f00000021c0)=""/101, 0x65}, {&(0x7f0000002240)=""/199, 0xc7}, {&(0x7f0000002340)=""/101, 0x65}, {&(0x7f00000023c0)=""/142, 0x8e}, {&(0x7f0000002480)=""/77, 0x4d}, {&(0x7f0000002500)=""/71, 0x47}, {&(0x7f0000002580)=""/52, 0x34}, {&(0x7f00000025c0)=""/105, 0x69}], 0xa, &(0x7f0000002700)=""/130, 0x82}, 0x4}, {{&(0x7f00000027c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002840)=""/132, 0x84}, {&(0x7f0000002900)=""/176, 0xb0}, {&(0x7f00000029c0)=""/123, 0x7b}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/144, 0x90}, {&(0x7f0000003b00)=""/95, 0x5f}, {&(0x7f0000003b80)=""/196, 0xc4}], 0x7, &(0x7f0000003d00)=""/28, 0x1c}, 0x7}], 0x6, 0x12020, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000003ec0)=0x9) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r10, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000080)={r10, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r10, 0x105d, 0x31f0545974f15dbc}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r11, 0x81}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0)=0x3f, 0x4) 20:42:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001ac0)={0x968, 0x1a, 0x0, 0x0, 0x0, {0x5}, [@generic="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", @nested={0x5ac, 0x0, [@generic="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", @typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x968}}, 0x80) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {0x8, 0x0, r4}], {0x10, 0x6}}, 0x34, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @multicast2}, 0x8) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fstat(0xffffffffffffffff, &(0x7f0000000180)) getgroups(0x3, &(0x7f0000000240)=[r4, 0x0, 0x0]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x80000239) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000080)=0x2) getuid() setuid(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) 20:42:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x3f30, 0x401) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) write$capi20_data(r1, &(0x7f00000000c0)={{0x10, 0x4, 0x1, 0xc3, 0x80000001, 0xfffffffffffffffd}, 0x47, "523ac070f48503f0afa5671b2631ede2af3cb0a44612cce0eec9c99f2d28aed39c62bd4b35b73ba343aae3d58eff1bb9cb3b7d07e272488438084cdb82acfadda5866dbb35e039"}, 0x59) signalfd(0xffffffffffffffff, 0x0, 0x0) 20:42:14 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) 20:42:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000008280112000c000100766574680000000018000200fd00010020000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20200860}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@newtfilter={0x6d8, 0x2c, 0x324, 0x70bd28, 0x25dfdbfb, {0x0, r4, {0x6, 0x5}, {0x3, 0x5}, {0x9, 0xfff1}}, [@filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x94, 0x2, [@TCA_ROUTE4_ACT={0x90, 0x6, @m_connmark={0x8c, 0xe, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x2, 0x8, 0x4, 0x7}, 0x6a961eae}}}, {0x54, 0x6, "b1338b23ec72971e48b6f0c00c4d9903b79b841b8e8f0e06cc8658b294ecba74dd9578f925cb46996b8f4ccafb30f12f4cd274475771fb3b7ed21bf96c9e7f636311127251b10df906a58ff5f96069"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x7fffffff}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0xea}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x10000}]}}, @TCA_RATE={0x8, 0x5, {0x4854, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x7c}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x5b0, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x1, 0x0, 0x7, 0x2, 0x6, 0x3, 0x80000000, 0x5, 0x3dec, 0x1f, 0x101, 0x101, 0x7fffffff, 0x7f, 0x3, 0x401, 0x5b62, 0xfff, 0x3, 0x7, 0x5, 0x6d70, 0x1, 0x6, 0x7fffffff, 0x7, 0x1f, 0x8001, 0x8, 0x45c, 0x6c318813, 0x8, 0x401, 0x349e, 0x81, 0x8000, 0x1, 0x100, 0x0, 0xfffffffffffffff7, 0x7f, 0x7, 0x1, 0x758, 0x10000, 0x1000, 0x5d, 0x1f, 0x1, 0x3, 0x3, 0x6, 0x908, 0x0, 0x5, 0x4, 0x9, 0x1ff, 0x8000, 0xb64, 0x9, 0x0, 0x9, 0x0, 0x6, 0x9, 0x6, 0x101, 0x3, 0x2, 0x100, 0x9, 0x7, 0x80000000, 0x6, 0x75000000000000, 0x40, 0x22c2, 0x6237, 0xfffffffffffff414, 0x7ff, 0x1ff, 0x7fff, 0x2, 0x1, 0x5, 0x5, 0x7fff, 0x5, 0x4, 0x4b12, 0x9, 0x7, 0x1000, 0x53, 0x1467, 0x80000001, 0x9, 0x0, 0x6b9, 0x6, 0x7f, 0x100000000, 0x23, 0x1d, 0x975, 0x7f, 0x7, 0x8, 0x8b4, 0x7, 0x9, 0x2, 0x5c5c, 0x3, 0x9, 0x800000000000000, 0x1, 0x4, 0x3, 0xc7, 0x3af204dc, 0x9, 0x7fffffff, 0x0, 0x9, 0xfffffffffffffffb, 0x80, 0x9d, 0x7ff, 0x10000, 0x2, 0x40, 0x401, 0x2, 0xffff, 0x9, 0x0, 0x3, 0x100, 0xfffffffffffffff8, 0x7, 0x4, 0x5, 0x7, 0x8, 0x7, 0x6, 0x7, 0xfffffffffffffff7, 0x2, 0x2, 0x1, 0x7fffffff, 0x2, 0x3, 0x8, 0x4b25337e, 0x1, 0x1000, 0xf151, 0x7ff, 0x60, 0x8000, 0x9, 0x0, 0xfffffffffffffff7, 0x8, 0xfa, 0x1, 0xffff, 0x400, 0x8, 0x8001, 0x8, 0x7, 0x7, 0x7, 0x1f, 0x3, 0x3, 0x80, 0x4, 0xffff, 0x3, 0x7, 0xffffffffffffff81, 0x7fff, 0x2, 0x8, 0x935, 0x7f, 0x6, 0x2, 0x9, 0x4, 0x8, 0x3, 0xee, 0x7, 0xde, 0xffffffff, 0x7, 0x1, 0x8, 0x5, 0x5, 0x80, 0x1, 0x9, 0x7f, 0x4, 0x9216, 0x1, 0x3, 0x8, 0x8001, 0x8001, 0xe1, 0x4, 0x4, 0x6, 0x0, 0x4f, 0x1, 0x0, 0x2b, 0x1, 0x100000001, 0x2, 0x5, 0x8, 0x0, 0x8, 0x1, 0x2, 0x6e6, 0x1f, 0x2, 0x6, 0x10001, 0x7fffffff, 0x7, 0x0, 0xb9f, 0xbf, 0x2, 0x4105905c, 0x8, 0x100000001, 0x0, 0x6, 0x9, 0x6e1, 0x3c3b]}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x46bc}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xf2b, 0x0, 0x8}, {0x1, 0x65, 0xf02}, 0x2f, 0x5, 0x88}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x5, 0x9, 0x3}, {0x2, 0x3210000000000000, 0xffff}, 0x8, 0x2, 0x4}}, @TCA_RSVP_ACT={0x158, 0x6, @m_simple={0x154, 0x9, {{0xc, 0x1, 'simple\x00'}, {0x8c, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x20, 0x10000000, 0x2, 0x6}}, @TCA_DEF_DATA={0x14, 0x3, '-!nodev\xa4selfem1\x00'}, @TCA_DEF_DATA={0x14, 0x3, '+\'++*\xf3+wlan1\x00'}, @TCA_DEF_DATA={0x20, 0x3, 'cgroupmime_typeselinux)GPL\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3f, 0x2, 0x4, 0x6, 0x80000001}}, @TCA_DEF_DATA={0x8, 0x3, '\x00'}, @TCA_DEF_DATA={0x8, 0x3, 'red\x00'}]}, {0xb4, 0x6, "760f485af77823017f83d03b7ec15d7f637820760d6aeb360cf7fd89b9be9c770143515fca2721b8afdf72fac162ab7ae02d2f418ba12cf33c3fbdbd4492035e06578dc1ef67c3ad34f4d064b06301cbb99de6cecd7956e256ca25b04ec67e739fda78053e5473cd2785c18128d621d6127f4e8db7dd4a44368bd549f3e2942940cf177bfc2a6089c23078e28ff9d4c427526ba37d270ce8d885592079647102a8f817b75f634d05695d51bf00cfd9"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x4}}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x80}, 0x100) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="24000000280001000100"/20, @ANYRES32=r4, @ANYBLOB="f4ff00000000000000000000044dbc7539bcb08245a21f6b8da5e630a6426dca91536c1ce0e93bd0f2444fbec47b27a6a948affd353ccc3c01e852fd5385aad57bc997f88f182583c57a2a6af9c5417c05a30b2fc11dbc551a41d9e9464b82fd9405561626abf6996b06ccaa72aadf23651ccd24c8b126d2b66a11d1251a848d092de97b"], 0x24}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 20:42:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @ioapic={0xd000, 0x6, 0x7, 0x0, 0x0, [{0x1, 0xa3d, 0x800}, {0x8d, 0x101, 0x3e4000, [], 0x401}, {0x9, 0xffffffffae033535}, {0x6f, 0x21a, 0x100, [], 0x100000000}, {0x0, 0x0, 0x0, [], 0x7}, {0x5, 0x3, 0x1b1}, {0x5, 0x7ff, 0x40, [], 0x9}, {0x1000, 0x0, 0x4d89}, {0xe, 0x7, 0x7, [], 0xfffffffffffffff8}, {0x9, 0x0, 0x7fffffff, [], 0x4}, {0x2, 0x3, 0xc23}, {0x0, 0x0, 0x8001, [], 0x1020000}, {}, {0x1, 0x0, 0x0, [], 0x3}, {0x885e}, {0x8000, 0x8, 0x4b8d, [], 0x966}, {0x0, 0x0, 0x80000000, [], 0x3}, {0xfff, 0x0, 0x0, [], 0x100000001}, {0x3ff, 0x800, 0x1}, {0x0, 0x0, 0x8}, {0x6, 0x81, 0x0, [], 0x100}, {0x3, 0x7ff}, {0x7ff, 0x2, 0x0, [], 0x3ff}, {0x0, 0x0, 0x5, [], 0x8}]}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:15 executing program 5: mlockall(0x2) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x7000) r0 = socket(0x1, 0x1, 0x6) getpeername$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000000c0)=r3) ioctl$int_out(0xffffffffffffffff, 0xd695, &(0x7f0000000100)) 20:42:15 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fbdbedf2733b85cbcca1ca6fde1fd250310f4c55a0952e2534061d4ea00cf04560844b8175b891df66b2613d9d6f9e8b6b99b80fc69da8f9b11c37cdd0a54757301991450522db9fd50b5e9a3cff8d3b944923e20876955487e066574ecfcfd543f5b74db59ed4e1d2a918ab003d6d268b9d9fa855061cb6a5fd06aaaaae326dde390f4efd78213a247acac9ded4d940a556f44351ddf068af9e14feba2732882963d218f28ca200393aaed6ec4a613a92b6ed2ab619393deab3fb895b6aa20731fb3900ee8612d1028749220000000000000000"], 0x1) [ 278.811517] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.927494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15083 comm=syz-executor.2 20:42:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x2, 0x4}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000340)=""/128, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="b7772b7e6449fef156cc9e100817bf4ef61bdbdf1ca1a632e78f"], 0x192, 0x4}, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000540)='big_key\x00', 0x0, &(0x7f00000005c0)="3ad332c8de86787575e4d6d1ffd44a0a2150ce9e9fff0b379fe87498528a04ad006b382a01ac6f45e0f7f9fe399d2dc304c1382cb03239a3f5c468782865b4ae4a5cb07d211ab39c28769a87ea8e6619542cf7495ba6f23f278616a2874d2d204a44c67433c541caf0a6e2dd3499ba67a5ec28fde086913f3bc8881f", 0x7c, 0xfffffffffffffff9) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}, 0x10) setgroups(0x1, &(0x7f00000003c0)=[0x0]) 20:42:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rts#\x00', 0x9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept4(r3, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x7, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) 20:42:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x3f30, 0x401) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) write$capi20_data(r1, &(0x7f00000000c0)={{0x10, 0x4, 0x1, 0xc3, 0x80000001, 0xfffffffffffffffd}, 0x47, "523ac070f48503f0afa5671b2631ede2af3cb0a44612cce0eec9c99f2d28aed39c62bd4b35b73ba343aae3d58eff1bb9cb3b7d07e272488438084cdb82acfadda5866dbb35e039"}, 0x59) signalfd(0xffffffffffffffff, 0x0, 0x0) 20:42:15 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x17, &(0x7f0000000280)="95857c379353f30702bfd2023459", 0xe) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r6, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e21, 0x618, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x3, 0xfffffffffffffbff, 0x0, 0x0, 0x1}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000013c0)={r6, 0x1000, "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"}, &(0x7f0000000240)=0x1008) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_void(r7, 0x1, 0x3f, 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x1, 0x0, &(0x7f0000000180)) r8 = getpid() sched_setattr(r8, &(0x7f00000001c0)={0x30, 0x3, 0x2, 0x0, 0x5}, 0x0) syz_open_procfs(r8, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x1, 0x20000002000) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r9, &(0x7f0000000100), 0x18d, 0x6c00) 20:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca588dfcb1bce666f41bb150d5e0b00e46bf070") setsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x10}, @loopback, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_ringparam={0x18, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 20:42:15 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = msgget(0x1, 0x2) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/149) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x9a3331b603e035b4, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000180)) 20:42:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettclass={0x24, 0x2a, 0x1, 0xfffffffffffffffd, 0x0, {0x0, 0x0, {0x0, 0xb}}}, 0x24}}, 0x0) 20:42:15 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="19"], 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r7, 0x100000000}}, 0x10) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000000c0)={0x1, "9c541e02f0daa2ed35e4fd8ccfd9fbb37fd71b84cea7e6a28027af76cd7e42b0", 0x3, 0x4, 0xffff, 0x10000, 0x8}) 20:42:16 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r2}, 0x10) 20:42:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x17, &(0x7f0000000280)="95857c379353f30702bfd2023459", 0xe) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r6, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e21, 0x618, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, 0x3, 0xfffffffffffffbff, 0x0, 0x0, 0x1}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000013c0)={r6, 0x1000, "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"}, &(0x7f0000000240)=0x1008) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_void(r7, 0x1, 0x3f, 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x1, 0x0, &(0x7f0000000180)) r8 = getpid() sched_setattr(r8, &(0x7f00000001c0)={0x30, 0x3, 0x2, 0x0, 0x5}, 0x0) syz_open_procfs(r8, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x1, 0x20000002000) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r9, &(0x7f0000000100), 0x18d, 0x6c00) 20:42:16 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x2000010, &(0x7f00000001c0)={[{@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x242100, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ubi_ctrl\x00', 0x4f15c54b8e98739d, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000b40)=0x8000, 0x4) sendmmsg$nfc_llcp(r2, &(0x7f00000006c0)=[{&(0x7f0000000200)={0x27, 0x1, 0x1, 0x7, 0x10000, 0x5, "957d351d7b3bfade2fbd3cbff2a30b30afb5bed321f4539cf7bc6bc7b023b893436b69b6bb50de21eae39619b6cb9f5781348ee702039281872be9eb0e5bad", 0x4}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000180)="5f66e90068907dc63b54e5108c69ad46b9a3e57c1ec4375a792477cec5f1b4d5f0c9200b0117d7e90bbf726dbc89", 0x2e}, {&(0x7f0000000280)="9b351f7a4eb4b73eb5e3d799ef9fedb6ebc72eb7608cfefa2ed5cac183202b4ecdf6e2181921c48f56db69b6b8fd4d5e6be9547ee48c7d4cf7866fdb6657fe397737a53b3e19f53394872932e72838a9f5df0dbd5ad26bf12d836e89049a67632b11c8714e5ef622bd1bfbe22aab6c6058f9a5b9f159bde184d1f7ba12391dc7a57e840bce72a8b64145f7e7882f626720d00af243e9321b1cc505b8398336cfcba2e33de53298a0f57dbf1cedb9a229bde193911a2c76a2f9a858c71245c13cbf34d0c9b6acc73c769d4ef0c8cb3f880fa913396c41374449731abb4e7c09f060cdad0854c6e05f144d18bdea437af75d29", 0xf2}], 0x2, &(0x7f0000000440)={0xb8, 0x129, 0x9, "000cd6296b30ed06176efb6d71f4b36bc2528088d4220a8c3dee673ed5d25fbd628dd7efedb5664641e4bf70c9f44ffa3ac5ca791ea2a20286767265779b85694e045ee64a607b6e9ad93a7e24ec42e1cfff2ddd1c9b10accce0d86c8fcdad1098bbe6dc3b07776f5ff0d434afcdff99096b9c2973b0fda013ace8e9d278c0445aef8d225b6ac91c5f1b3492316ae1df4a5440a392da19ccd15d19f9e4315e8b93"}, 0xb8, 0x4000}, {&(0x7f0000000500)={0x27, 0x0, 0x2, 0x6, 0x9, 0xfffffffffffffc01, "948783faef49ca91223680ea58040c1115996b6ec16b0b12cfea7755bf856ef9ea0cb8c8e303d8ddb70a85b48009a1b4b4a7ae41a880e189c833c11dad48ae", 0x10}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000580)="bcedb719ef037c561b620456cbe87f3db7d3f639eca4d868a6654f26f9b672e77c5762ac00e4ca3b8e8e2baa735f3d983f0f5677f24f977e678f736e750d77cba2d4723460350f59f973a1f91f84e205760c3afe63b8a80724ef59ac0ac690b19dbe28a2bd2de6b74dc8eec328604605e02cae4afe7f963d67b7053e915275fdfdc1c2c856d652dace7083d613dedc69d579035176c73d27b63f03c97dc1b0ef290abce411f1e83c34909edbe4a4cc2f2e4dacecd4854ad31056408bd7e23f70290aacb24e287974559903cbedc1304feb954177008b3ecb5e", 0xd9}, {&(0x7f00000003c0)="05", 0x1}], 0x2}], 0x2, 0x40e4) r4 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x7, 0x4000) mknodat(r4, &(0x7f0000000780)='./bus\x00', 0x40, 0x800) r5 = fcntl$dupfd(r1, 0x0, r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000007c0)=0x6c, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000000c0)={0x4, 0x6, 0x9, 'queue1\x00', 0x1}) 20:42:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f00009ef000/0x4000)=nil, 0x4000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x62, 0x0, 0x2012, 0x8, 0x1, {0x7, 0x80}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000140)={0x5, 0x3, 0x0, [{0xfffffffffffffffd, 0x0, 0xffffffff7fffffff, 0x7fffffff, 0x3ff, 0x800, 0x7fc0000}, {0x1, 0x4, 0x1, 0x2, 0x7f65, 0x0, 0xeb}, {0x2, 0x1, 0x0, 0xff, 0x10001, 0x9, 0x9}]}) 20:42:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) recvfrom$inet6(r2, &(0x7f0000000000)=""/52, 0x34, 0x2000, &(0x7f0000000040)={0xa, 0x4e23, 0x8000, @remote, 0x40000000}, 0x1c) 20:42:16 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='veth1_to_team\x00') r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x8000) write$tun(r3, &(0x7f0000000100)={@val={0x0, 0x80fe}, @void, @ipx={0xffff, 0x27, 0x5, 0x1, {@random=0xffffffff, @broadcast, 0x1}, {@current, @random="92729f339def", 0x6}, "39f87b1765eeac9f9c"}}, 0x2b) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socket$caif_stream(0x25, 0x1, 0xfffffffffffffffd) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x3) [ 279.969463] kauditd_printk_skb: 265 callbacks suppressed [ 279.969471] audit: type=1400 audit(1569098536.275:6967): avc: denied { map } for pid=15155 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 280.079910] gfs2: not a GFS2 filesystem 20:42:16 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="a7"], 0x1) [ 280.123399] audit: type=1400 audit(1569098536.285:6968): avc: denied { map } for pid=15155 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x904022) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = open(&(0x7f0000000240)='./file0\x00', 0x280000, 0x51) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r4 = socket$l2tp(0x18, 0x1, 0x1) accept(r4, &(0x7f0000000100)=@ethernet, &(0x7f0000000180)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x2a36, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x7caa, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="000126bdec00fcdbdf2504000000f9b5a1f6beb75de4"], 0x1c}, 0x1, 0x0, 0x0, 0x40054}, 0x40) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) [ 280.193658] gfs2: not a GFS2 filesystem 20:42:16 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='-selfwlan1\x00'], 0x100) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}}) 20:42:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x1000000000000}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 280.301282] audit: type=1400 audit(1569098536.285:6969): avc: denied { map } for pid=15155 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='.procwlan0bdev\x00'}, 0x30) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) semget$private(0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 280.492159] audit: type=1400 audit(1569098536.335:6970): avc: denied { map } for pid=15159 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:16 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000040)) 20:42:16 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x402000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000800)={r1, r3, 0x15, 0x3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x94, r8, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x178, r12, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x717}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa098}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x40840) sendmsg$TIPC_NL_LINK_SET(r10, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x344, r12, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fe94bf7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xadd2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xea4, @mcast1, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @broadcast}, 0x3ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @empty, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd45}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf12e}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x344}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 280.681782] audit: audit_backlog=65 > audit_backlog_limit=64 [ 280.706110] audit: type=1401 audit(1569098536.345:6971): op=fscreate invalid_context=FB [ 280.706536] audit: audit_lost=85 audit_rate_limit=0 audit_backlog_limit=64 20:42:17 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) dup2(r0, r0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff08fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:42:17 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x7fff, 0xd54647d5afe0dd68) connect$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x2, 0x5, 0x1b37, 0x81c, "b8bdb8e20ee72f9c1019fa490d0204dd37231ce8cb5b496b0516a79bac9ef2fe4eaf20a9183de5ba4d4f30cf871e05fc9c9f2981afafee9758297159c364ca", 0x2}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/208]) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$getown(r5, 0x9) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r8, 0xc4c85512, &(0x7f00000005c0)={{0x3, 0x1, 0x0, 0x2, '\x00', 0xee}, 0x0, [0x1, 0x800, 0x0, 0x9, 0x20, 0x7, 0xae, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x200, 0xb88c, 0xffffffffffffffff, 0x80000001, 0x880000001, 0x7, 0x49c, 0x280000000, 0x2, 0x5, 0x7, 0x101, 0xffffffff, 0x8, 0x245b, 0x4, 0xa5, 0x9, 0xfc13, 0x1, 0x115, 0x6a25, 0xe6, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x3, 0x4, 0x1, 0x101, 0xff, 0x5, 0x9, 0x3, 0xd032, 0x20000000, 0x40, 0xffffffffffffff80, 0x2, 0x4, 0x7, 0x1000, 0x6, 0xdd, 0x7, 0x2, 0x7fff, 0x6, 0x80, 0x101, 0x80, 0x1000, 0x8, 0x7fc, 0xffffffffffffffff, 0x1, 0x800, 0x100000001, 0x3, 0x7, 0x9847, 0x78, 0x7f, 0x4b00, 0x1, 0x7, 0x5, 0x20, 0x3ff, 0x8001, 0x28744337, 0x25d0, 0x9, 0xfff, 0x6, 0x800, 0x1, 0x8, 0x4628, 0xfffffffffffffffd, 0x6, 0x1000000000000fff, 0xffffffffffffff80, 0x8, 0x3, 0x9, 0x4, 0x3, 0x0, 0x7, 0x3, 0x4, 0x4, 0xfe5, 0x5, 0x2, 0x7fff, 0x1, 0x0, 0x943, 0x101, 0xef6, 0x0, 0x1, 0x800, 0x6, 0x7, 0x4, 0x8000000000, 0x3, 0x0, 0xffffffff, 0x2, 0x3, 0x3ff, 0xc38, 0x9], {0x77359400}}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$netrom(r10, &(0x7f0000000100)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendfile(r4, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$l2tp(0x18, 0x1, 0x1) inotify_init1(0x6894ce81398bed06) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 280.752858] audit: audit_backlog=65 > audit_backlog_limit=64 [ 280.769212] audit: audit_lost=86 audit_rate_limit=0 audit_backlog_limit=64 [ 280.782029] audit: audit_backlog=65 > audit_backlog_limit=64 20:42:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f636173111f46e9b195e489af636abd9cc3331e0906000000752700"/38]) 20:42:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0x11, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xe49c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000100)={r9, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', 0xb7ec2c083e0127e0}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00\x00 \x00\x00\x00z\x03', 0xffb}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 20:42:17 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)={'syz1', "ee09ff9d0c144ab088c3c6608a932040fae085bb334dcd567c318c58d81cb3d19b7220e59d436bc07302114e53001937f3062846c2758d0fd7a03f27b9d56b02891d082700ead6a2b53546a4d37615165fdc1213dc15a827ebdd0f668f67f9ff457449fc6781b1ed4cc25ce4845faa028243e91290d8fcfaa1103d0886a14ef10958a3e3c22345c6f4aa536505541e7f32a01b"}, 0x97) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r8, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r8, 0x4, 0x6100) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x5) fallocate(r8, 0x4000000000000010, 0x0, 0x7fff) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r7, r12}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r13 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r13) keyctl$get_persistent(0x16, r12, r13) [ 280.937669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:42:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x80000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r1, r4, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6a6f75726e616c5f696f70726930bf6e7619cfd150e1526d143f1fad30"]) [ 281.033960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.142832] EXT4-fs (loop1): Unrecognized mount option "journal_iopri0¿nvÏÑPáRm?­0" or missing value [ 281.155828] FAT-fs (loop2): Unrecognized mount option "nocasF鱕䉯cj½œÃ3 " or missing value 20:42:17 executing program 5: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x1e0, 0x0) [ 281.185674] device veth1_to_bridge entered promiscuous mode [ 281.208231] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.228570] device bond0 entered promiscuous mode 20:42:17 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x64159231589f6a79, r1) io_setup(0x8, &(0x7f00000000c0)) [ 281.255512] device bond_slave_0 entered promiscuous mode 20:42:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0xbff1cdc7a22a6512, 0x0, {0x7fff, 0x1000, 0x3, 0x3}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00G\x8a\x90:\xd8\xa8\x02\xd3\x8apH\xbda\x14w\xd3\f\xc1\x8f\x06\xa0\xa8\xf1\xab\x02\xbca\xd2D)\a\x19\xb0\\\xdd\x81\xa0\xf6S\xf3\x99\xf7 Hn\xfe\x7fs\xef)\xa4\x96oQ\xb7\xc7\b7\xd0\"2\x8dx\xa9\xde\xbdqq\x7f\xbb#/}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r4, r2, 0x0, 0x100000000000002) [ 281.318811] device bond_slave_1 entered promiscuous mode 20:42:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xef98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) fremovexattr(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x2, 0x20400) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$inet6_dccp_buf(r4, 0x21, 0x0, &(0x7f0000000280)="bb3cf3af6e7f3bf2fb55748ca67423d965e8dc2db660afe7dfca2106efd8586466440a03f9ebc1bc187822b90e5283cc3ae689f258cf11007aa180dd209407bd11561e0c2951e3540ca000fe2431d16703de488365e9fd66977af9f1cd5fdee16082c6b9c668a2", 0x67) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$getown(r6, 0x9) fremovexattr(r5, &(0x7f0000000040)=@known='trusted.syz\x00') clock_gettime(0x0, &(0x7f0000000980)) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x5}, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x7, 0x1ff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 20:42:17 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8103, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="d4852026e80197cea10cec343daba29d5c0df35d635fa31a443256ca5d7a02006f338c05ff9e834fa10b76025fb159105b2c6e965e5e9365a78c1fccbeacf70655769aabe902fcfd2a6bb286cbf876ffa09c34072125c3b7e3cc5fa98c02d1b1eeeed648fd790e15f17d00c1e4de0688fe9ebc34365d817379ee5443d9b6259ebef0135531ff75738f4789799179e6de5b521541569e06b7b13a2f21e9bbfe091a929f9446c04dea75225cf02fc4b49753a1ff43df963555da14f53e0edf86e23e38fc8e4eb76fcc38daf6a85cb082253a91", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket$inet(0x2, 0x2, 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000580)) r8 = fcntl$dupfd(r7, 0x0, r7) msgget(0x0, 0x401) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x400, 0x18}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000480)={r9, @in={{0x2, 0x4e21, @multicast1}}, 0x1000, 0x9, 0x8000, 0x6, 0x10}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x0, 0x10, 0x4, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x8}}, 0x4, 0xfffffffffffffbff, 0x3, 0x0, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e20, 0x1, @loopback, 0x20}}, 0x100, 0xfffffffffffff801}, &(0x7f00000002c0)=0x90) setuid(r2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) 20:42:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d04]}) 20:42:18 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() gettid() r1 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x15, 0x3}, 0x0) r3 = getpgrp(r1) tkill(r3, 0x18) ptrace(0x4206, r0) ptrace$setregs(0x1c, r0, 0x0, &(0x7f0000000140)) 20:42:18 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0xce0f7d1b42671cef}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004404) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="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", 0x5a1, 0x400c000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="8650f77769735150c7eaaa9e", 0xc, 0x0, 0x0, 0x0) 20:42:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/4096) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000001040)={@remote, @empty, 0x1, 0x1, [@broadcast]}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000001000)=0x4) 20:42:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xe38204, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0x510, 0x1, 0x7, 0x86, 0x8, 0x80, 0x7, 0xffffffff, 0x2, 0xfffffffffffffff8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)={0x1}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xae, 0x480c0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) 20:42:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl(r1, 0xd6, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 20:42:18 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x820) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$tipc(r3, 0x0, 0x0) dup3(r0, r2, 0x0) 20:42:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) close(r0) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5b22, 0x402000) connect$bt_sco(r3, &(0x7f0000000240)={0x1f, {0xff, 0x0, 0x0, 0x0, 0x7fffffff, 0x60ad}}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000000)={0xffffffffffffffc0, {0xc0, 0xe5, 0x5, 0x9, 0xff, 0xffffffffffff0001}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, r0, 0x0}]) 20:42:18 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$netrom(r5, &(0x7f00000000c0)="921df1b7d5224ff99a7b6d462cf2e1afc69a9cc5ab4178171c8a12d80514187ab969b98fa35a", 0x26, 0xd8f2c5dcc06b82, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r6 = open(&(0x7f0000000080)='./bus\x00', 0x80000, 0x124) sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x411010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r6, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f3"], 0x1) 20:42:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020aea5, &(0x7f0000000040)) [ 282.240141] protocol 88fb is buggy, dev hsr_slave_0 [ 282.246193] protocol 88fb is buggy, dev hsr_slave_1 20:42:18 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0xfffffffffffeffff, 0x4, 0x8, 0xffffffff, 0x11, 0x3, 0x9, 0x0, 0x8, 0x10000, 0x8, 0x6}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xa, 0x3, 0xffffffffffff81bd}, 0xa) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r7, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x5) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r6, r9}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r10 = getgid() lchown(&(0x7f0000000140)='./file0\x00', r9, r10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000400)=0x4) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCEXCL(r12, 0x540c) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, 0x0, r0}, 0x0, 0x0, 0x0) r13 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r13, r14, r13}, &(0x7f0000000100)=""/40, 0x28, &(0x7f0000000200)={&(0x7f00000001c0)={'md4-generic\x00'}}) 20:42:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x11, [@loopback]}]}}}]}, 0x3c}}, 0x0) 20:42:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) 20:42:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) close(r0) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5b22, 0x402000) connect$bt_sco(r3, &(0x7f0000000240)={0x1f, {0xff, 0x0, 0x0, 0x0, 0x7fffffff, 0x60ad}}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000000)={0xffffffffffffffc0, {0xc0, 0xe5, 0x5, 0x9, 0xff, 0xffffffffffff0001}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, r0, 0x0}]) 20:42:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6102a}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x41, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) [ 282.608801] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (127) 20:42:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r7, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0x9, &(0x7f0000000040)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000003c0)='!vboxnet0-\x00', r8}, 0x30) prlimit64(r9, 0x0, &(0x7f0000000440)={0xf0, 0x200}, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) linkat(r5, &(0x7f0000000200)='./file0\x00', r10, &(0x7f0000000340)='./file0\x00', 0x1800) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r12, 0xab08) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r13, @ANYBLOB="e5fffffff1ffffff23001800020003000000000000e3e14400000000000000f4e4b6a0f4720d58f5fe0000c400000900"/58], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000011000100"/20, @ANYRES32=r13, @ANYBLOB="03000000000000005e300986b600"], 0x24}}, 0x0) [ 282.662513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:42:19 executing program 5: mmap(&(0x7f0000488000/0x1000)=nil, 0x1000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) [ 282.708082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:42:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x10', 0x0, &(0x7f0000001780)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYRES64, @ANYPTR, @ANYRESHEX=r1, @ANYPTR64, @ANYRESDEC=r0, @ANYRES32=r2, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES64=r0]], @ANYBLOB="c575e9a9c3f219fa41201e56f2edc5476a60add304b877dcbbb1826bb478d4e40b71279ac337d6cf67e97da03def65b531e6f1894cbce57d0d64f096798e75ffb9e14b757bc262037647c9854de3666bcb6f05f170f8a3484b3217e5f87e946811d04fa11ba76a58978cfdced05acd057dd7e28905ccc9336e122f9b6a2814d42af54dc221f27b046cdd66b15ec41b330eb2a5472af503558881a185950ccd75f4fb5088b1c816a7ea175fbc765770e984240dd4173b1fc253d8ca7070e34301146528f8815508b89dda", @ANYPTR64, @ANYBLOB="f59517654234290216b63f85f35a8686b8cf270372c331145163c6fd6e44a36006b394ec1626e69ee6c3c2a98246ba4878ede2a4f332f007b98cb1da13358cd5cd380080447410ad5f200d4bec26abae5169a2ef23eb2e6ffaefc992fe3a159311be1ff7fd9e18481c82021e87204223d7d67a6d56bec89d0ca85603d882ce8f099bac1374f7fd95b7513a0007832eb18a92585802", @ANYBLOB="f79d6662b78f904f4b7ee529e4a96b1dc9fea69edfb9294fd53cdd984f3a33f5765e65982ef6b20829f5f40fffd6a2840b6089b279f34315424f40191261420d51fa4e80928260001b14d816b1a39fe448401ab0110f6e3157f6e545003406e6db16522318991b", @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESDEC=r3]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x9, 0x4, 0x9, 0x1000]}, 0xc) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 20:42:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @local}, {0x6, @remote}, 0xb2, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 'lapb0\x00'}) 20:42:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) msgget$private(0x0, 0x40) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="a858bfe70af9c4f732adaedef6fdc5f24fe67b226fa4f056d77a192d2619ae79c7958690134141613cf60bb94c3332f4edeb6e6b228117e0ad6563d293", 0x3d, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ccc1f56d6ead5ec11155d166b410f903d31abedf2801318ef0cfb8c3bb08e7629a46d19a52a32f7282e0ed325ea9b75e50069fe4555908ed999e5534bf0e915e195506dcd4a6d501c79af025ed6b179578561c27a81f84ddb0fde3ef99c9b3ef8a16f2b4405f84b5d917b6e21ef6b113c4762c8cf30e8e731c5819e6302b30cd67cf11fa023ddf035819f9b52ce8aa6076537c9cde0cc08aeb1e5ca43f073b66143e9d59c7d8f005db80e60ac798d05009d8877f4ac6f8add65c74bd68a21de92b5d07cbebadd4b6ce24d03b", 0xcc, 0xfffffffffffffffc) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 20:42:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r3, r5}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r6, 0x11, 0x1, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 20:42:19 executing program 5: r0 = msgget(0x1, 0x69b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x8bfd, 0xd0, 0x400, 0x7, 0x40, r4}) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r5, &(0x7f0000000080)={0x14}, 0x5c) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x5) fallocate(r5, 0x4000000000000010, 0x0, 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0xa0, 0x60, 0x89, r4, r7}, {0xfffffffffffffe00, 0x3, 0x3f, 0x6cf, 0x3d6, 0xffffffffffffff2e, 0x9, 0x1000}, {0xea, 0x7f, 0x7fff, 0x100000001}, 0x9, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x3500, 0x0, 0x1, 0x3, 0x8, 0x1f, 0x2}}, 0xe8) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r9, r10) getgroups(0x1, &(0x7f0000000000)=[r10]) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$getown(0xffffffffffffffff, 0x9) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x7fffffff, r7, r11, 0xffffffffffffffff, r12, 0x100, 0x100000001}, 0x3, 0x6, 0x0, 0x2, 0x100000000, 0x7f, r13, r14}) rt_sigaction(0x1c, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 20:42:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x6d0100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 20:42:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = dup2(r2, r3) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r4}}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c00f7b0cd7771d077a62a8400001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095d3340000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) fcntl$getown(r7, 0x9) 20:42:19 executing program 4: userfaultfd(0x1000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r2, 0x0, &(0x7f0000000080), 0x81000) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x2002) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK', [{}, {0x20, '@'}], 0xa, "7206ec5c116f9384fc59ce4a36c8b10746c470db125e7cf22bb8f1968f1bc64bcde2dfd6a033edd202db78db17b44c5b63d145d808debacbed76d916de1d84a4f477a78592d2e87c21203e571869ad05f96e09c546740ea600f1da7ac7ae16b8a27b0b49b4f66e928ce85d2a908b3df46d13df5fae0bb65895a5510720b873b4ec3adb12242d5eb567cad2d3ff7e36677826b5329ffe6ea2c0ff3ab9fd67273ddc63a324d1a6e0f0dc9cb3ddd133c2bd7d8d8707d05634446c5c13459b3141605ff602ac9d9b8cb2e45d8979a269ff464c1c1e26245c8dc629217fe0def3871e23d81acc4cf040"}, 0xf8) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r7, r8) r9 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r10, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fstat(r12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r15, r16) r17 = getgid() r18 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r18, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r19, r20) r21 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r22, r23) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1, r5}], {0x4, 0x3}, [{0x8, 0x4, r8}, {0x8, 0x2, r11}, {0x8, 0x6, r13}, {0x8, 0x0, r16}, {0x8, 0x0, r17}, {0x8, 0x2, r20}, {0x8, 0x8f94a570615565a5, r23}], {0x10, 0x1}, {0x20, 0x2}}, 0x6c, 0x2) 20:42:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000380)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000000, 0x22200) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) fcntl$addseals(r0, 0x409, 0x2) 20:42:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 20:42:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000100)=""/97) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = dup2(r1, r5) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000500)={0x0, {}, 0x0, &(0x7f0000000580)="670f8000809999c4e14016d08f6998018e6d6c0000c4c37d5e4f7700c4e12351b600000000c401915928c4427d0eaaab000000360f380b4a4a45833c355700000000660f2c24a0"}, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 20:42:19 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") socket$caif_stream(0x25, 0x1, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{0x0, 0x4, 0x0, [], 0x9}, {}, {}, {}, {0x0, 0xe760}, {}, {}, {}, {}, {0x0, 0x7ff}, {}, {}, {0x0, 0x0, 0x0, [], 0x520}, {}, {}, {0x0, 0xfffffffffffffffe, 0x40000000000000}, {}, {}, {0x0, 0x6}]}}) 20:42:20 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x424193ac7601d160}}, 0x50) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 20:42:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7ffc) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x40d000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000001300)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/118, 0x76}], 0x4, &(0x7f0000000400)=""/80, 0x50}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)=""/130, 0x82}, {&(0x7f0000000680)=""/60, 0x3c}, {&(0x7f00000006c0)=""/37, 0x25}, {&(0x7f0000000700)=""/55, 0x37}, {&(0x7f0000000740)=""/231, 0xe7}], 0x7, &(0x7f00000008c0)=""/88, 0x58}, 0x4800000000}, {{&(0x7f0000001440)=@rc, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000009c0)=""/190, 0xbe}, {&(0x7f0000000a80)=""/213, 0xd5}, {&(0x7f0000000b80)=""/54, 0x36}, {&(0x7f0000000bc0)=""/99, 0x63}, {&(0x7f0000000c40)=""/59, 0x3b}, {&(0x7f0000000c80)=""/78, 0x4e}, {&(0x7f0000000d00)=""/176, 0xb0}], 0x7, &(0x7f0000000e40)=""/115, 0x73}, 0x10000}, {{&(0x7f0000000ec0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/173, 0xad}], 0x1}}, {{&(0x7f0000001040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/21, 0x15}, {&(0x7f0000001100)=""/138, 0x8a}, {&(0x7f00000011c0)=""/168, 0xa8}, {&(0x7f0000001280)=""/14, 0xe}], 0x4}, 0x7}], 0x5, 0x40010103, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 20:42:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x11, 0x2, 0x6) setuid(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x0, 0x0}, 0x10) 20:42:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbed, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_getres(0x3, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in=@initdev}}, {{@in=@local}}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 20:42:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101402, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539(adiantum(ecb-cast6-avx,des3_ede-asm,digest_null)'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup3(r0, r1, 0x80000) 20:42:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300), 0x0, 0xf6d7be78e5dd73f6) r1 = socket$key(0xf, 0x3, 0x2) connect(r1, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x8}, 0x80) write(r0, &(0x7f0000000340)="fc00000048000400ab0925ee090007000a060000000000007a01369321000100ff01006c92770411419da79bb94b46fe000000bc", 0x34) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x1, 0x1000}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000200)=0xce, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='wlc\x00', 0x41, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000002500)="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", 0x2000, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r4}) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x10001, 0xf17096522aecfdb) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000001c0)={0xfff, 0x9, 0x1f}) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0x1000, 0x1000, 0x1, 0x0, 0x4, 0x3127, 0x6, 0xffffffffffffffc0, 0x3}, 0x10) 20:42:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x2, 0xfffffffffffff001, 0x6}, 0xc) semget$private(0x0, 0x2, 0x10020) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write(r0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240), 0x0) 20:42:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x10c, r3, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="0e118054a3e8c77b874ed175f3ce02ed"}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0200080}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x30, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0xc, 0x1, [@typed={0x8, 0x0, @pid}]}]}, 0x24}}, 0x0) 20:42:20 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x36ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x800000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:42:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7ffc) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x40d000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000001300)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/118, 0x76}], 0x4, &(0x7f0000000400)=""/80, 0x50}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)=""/130, 0x82}, {&(0x7f0000000680)=""/60, 0x3c}, {&(0x7f00000006c0)=""/37, 0x25}, {&(0x7f0000000700)=""/55, 0x37}, {&(0x7f0000000740)=""/231, 0xe7}], 0x7, &(0x7f00000008c0)=""/88, 0x58}, 0x4800000000}, {{&(0x7f0000001440)=@rc, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000009c0)=""/190, 0xbe}, {&(0x7f0000000a80)=""/213, 0xd5}, {&(0x7f0000000b80)=""/54, 0x36}, {&(0x7f0000000bc0)=""/99, 0x63}, {&(0x7f0000000c40)=""/59, 0x3b}, {&(0x7f0000000c80)=""/78, 0x4e}, {&(0x7f0000000d00)=""/176, 0xb0}], 0x7, &(0x7f0000000e40)=""/115, 0x73}, 0x10000}, {{&(0x7f0000000ec0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/173, 0xad}], 0x1}}, {{&(0x7f0000001040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/21, 0x15}, {&(0x7f0000001100)=""/138, 0x8a}, {&(0x7f00000011c0)=""/168, 0xa8}, {&(0x7f0000001280)=""/14, 0xe}], 0x4}, 0x7}], 0x5, 0x40010103, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) [ 284.730527] protocol 88fb is buggy, dev hsr_slave_0 [ 284.736089] protocol 88fb is buggy, dev hsr_slave_1 [ 284.741840] protocol 88fb is buggy, dev hsr_slave_0 [ 284.747430] protocol 88fb is buggy, dev hsr_slave_1 20:42:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x24500, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0x25) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40010240}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 20:42:21 executing program 0: mkdir(&(0x7f0000000900)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r1, 0x1000008912, &(0x7f0000000440)="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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000080)='./file1\x00', 0x0) linkat(r0, &(0x7f0000000140)='./file2\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x1000) 20:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000001c0), 0x800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0x8}) 20:42:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getrusage(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) geteuid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x100000095, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x220) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) select(0xfffffffffffffecb, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0x100000278) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000008c0)='/', 0x1, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080), 0xfffffff3, 0x0, 0x0, 0x0) [ 284.981350] kauditd_printk_skb: 377 callbacks suppressed [ 284.981359] audit: type=1400 audit(1569098541.295:7321): avc: denied { map } for pid=15469 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x2, 0x0) getsockname$ax25(r1, &(0x7f0000000000)={{0x3, @netrom}, [@netrom, @remote, @remote, @default, @null, @bcast, @default, @bcast]}, &(0x7f00000000c0)=0x48) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaa5ffffffffffff0800470000240000000000009078ac2323bbac1414aa8303ee8903fd0000000090787f000001"], 0x0) [ 285.130929] audit: type=1400 audit(1569098541.335:7322): avc: denied { map } for pid=15469 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 20:42:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x60, 0x0, 0xffffffffffffff37) [ 285.315317] audit: type=1400 audit(1569098541.345:7323): avc: denied { map } for pid=15472 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="426348787918d12ac87f995a96f0fd05"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000000000), 0x316, 0x0) [ 285.503113] audit: type=1400 audit(1569098541.345:7324): avc: denied { map } for pid=15469 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:21 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00f900185dd0b9c10435ab44ff52739d61cd3468277dee07ccbe388a1d99078158bf56faafd9abaa17e8889ef6d486fbd5bd413622c14620114d1dbc77ef99d3f2a14e9483ada37b1ca84a755cc02efc06", @ANYRES16=0x0, @ANYBLOB='\x00\x00\a\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="f3000000", @ANYRES32], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x2bc, &(0x7f0000000140)}}], 0x40001ab, 0x0) 20:42:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x4000000, 0x1) getdents64(r0, &(0x7f0000000280)=""/255, 0xfe68) 20:42:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 20:42:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000009000/0x18000)=nil, 0x0, 0xfffffffffffffeae, 0x0, 0x0, 0x306) 20:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 285.773969] audit: type=1400 audit(1569098541.355:7325): avc: denied { map } for pid=15471 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 20:42:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 285.895212] audit: type=1400 audit(1569098541.355:7326): avc: denied { map } for pid=15471 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) 20:42:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 286.182851] audit: type=1400 audit(1569098541.415:7328): avc: denied { map } for pid=15471 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:22 executing program 3: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x60, 0x0, 0xffffffffffffff37) 20:42:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}, {@sb={'sb'}}]}) 20:42:22 executing program 5: 20:42:22 executing program 1: [ 286.349393] audit: type=1400 audit(1569098541.415:7329): avc: denied { map } for pid=15471 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.428502] audit: audit_backlog=65 > audit_backlog_limit=64 20:42:22 executing program 4: 20:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x161c40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x0, 0x5, 0xffffffff, 0x7fff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) open(0x0, 0x23436cc9cb1f1e06, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000004c0)=""/241) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 286.593217] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 286.677045] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 20:42:23 executing program 2: 20:42:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=client,loose,debug=f']) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:42:23 executing program 4: 20:42:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x78) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @aes256, 0x3, [], "d6b592e19b7ee9b0fcea084debe64db9"}) write$P9_RXATTRWALK(r1, &(0x7f0000000440)={0xff72be2923c35db9, 0x1f, 0x0, 0xfffffffffffffffd}, 0x47bedd0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 20:42:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, 0x0) 20:42:24 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) 20:42:24 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 287.877643] FAT-fs (loop1): Directory bread(block 64) failed [ 287.915226] FAT-fs (loop1): Directory bread(block 65) failed 20:42:24 executing program 0: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 287.971430] FAT-fs (loop1): Directory bread(block 66) failed [ 288.010825] FAT-fs (loop1): Directory bread(block 67) failed [ 288.048831] FAT-fs (loop3): Directory bread(block 64) failed [ 288.057437] FAT-fs (loop1): Directory bread(block 68) failed [ 288.067128] FAT-fs (loop3): Directory bread(block 65) failed 20:42:24 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@user_xattr='user_xattr'}]}) [ 288.091145] FAT-fs (loop1): Directory bread(block 69) failed [ 288.108193] FAT-fs (loop3): Directory bread(block 66) failed [ 288.140171] FAT-fs (loop1): Directory bread(block 70) failed [ 288.149488] FAT-fs (loop3): Directory bread(block 67) failed [ 288.174061] FAT-fs (loop1): Directory bread(block 71) failed [ 288.181143] FAT-fs (loop3): Directory bread(block 68) failed 20:42:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={0x0}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x78) write$P9_RXATTRWALK(r1, &(0x7f0000000440)={0xff72be2923c35db9, 0x1f, 0x0, 0xfffffffffffffffd}, 0x47bedd0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) [ 288.212830] FAT-fs (loop1): Directory bread(block 72) failed [ 288.220118] FAT-fs (loop3): Directory bread(block 69) failed [ 288.246731] FAT-fs (loop1): Directory bread(block 73) failed [ 288.254849] FAT-fs (loop3): Directory bread(block 70) failed [ 288.302448] FAT-fs (loop3): Directory bread(block 71) failed 20:42:24 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) [ 288.354040] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 288.367781] FAT-fs (loop3): Directory bread(block 72) failed [ 288.419475] FAT-fs (loop3): Directory bread(block 73) failed [ 288.534837] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 20:42:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x545d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003900)=@newlink={0x34, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x34}}, 0x0) 20:42:24 executing program 2: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xfdfdffff}) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 288.713924] vhci_hcd: invalid port number 0 20:42:25 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={0x0}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x78) write$P9_RXATTRWALK(r1, &(0x7f0000000440)={0xff72be2923c35db9, 0x1f, 0x0, 0xfffffffffffffffd}, 0x47bedd0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 20:42:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, 0x0) 20:42:25 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 20:42:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) 20:42:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2f, &(0x7f0000000500)={0x30, 0xc1, 0x7ff}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffff15) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0xffffff15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2, 0xc, 0x0, 0x0, 0x99, 0x8003, 0x2, 0x0, 0x0, 0xff, 0x8, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x6, 0x996d, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x100000001}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r4) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000600)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) 20:42:25 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2f, &(0x7f0000000500)={0x30, 0xc1, 0x7ff}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffff15) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0xffffff15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2, 0xc, 0x0, 0x0, 0x99, 0x8003, 0x2, 0x0, 0x0, 0xff, 0x8, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x6, 0x996d, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x100000001}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) 20:42:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={0x0}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x78) write$P9_RXATTRWALK(r1, &(0x7f0000000440)={0xff72be2923c35db9, 0x1f, 0x0, 0xfffffffffffffffd}, 0x47bedd0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 20:42:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2f, &(0x7f0000000500)={0x30, 0xc1, 0x7ff}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffff15) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0xffffff15) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2, 0xc, 0x0, 0x0, 0x99, 0x8003, 0x2, 0x0, 0x0, 0xff, 0x8, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x6, 0x996d, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x100000001}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r4) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000600)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) 20:42:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 20:42:25 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x3c) 20:42:26 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 289.801707] sctp: [Deprecated]: syz-executor.2 (pid 15729) Use of int in max_burst socket option. [ 289.801707] Use struct sctp_assoc_value instead 20:42:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, 0x0) 20:42:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) close(r0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) [ 290.057865] kauditd_printk_skb: 301 callbacks suppressed [ 290.057872] audit: type=1400 audit(1569098546.365:7611): avc: denied { map } for pid=15741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 290.236742] l2tp_core: tunl 4: sockfd_lookup(fd=3) returned -9 20:42:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:42:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 290.305962] audit: type=1400 audit(1569098546.385:7612): avc: denied { map } for pid=15741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, 0x0) 20:42:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x8915, 0x0) [ 290.439661] audit: type=1400 audit(1569098546.385:7613): avc: denied { map } for pid=15741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, 0x0) 20:42:27 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) [ 290.696823] audit: type=1400 audit(1569098546.415:7614): avc: denied { associate } for pid=15727 comm="syz-executor.0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 20:42:27 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x5522, 0x0) 20:42:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x890c, &(0x7f0000000000)) 20:42:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 290.876679] audit: type=1400 audit(1569098546.435:7615): avc: denied { map } for pid=15744 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000180), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdc4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:42:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="fe251b58aa1cba") 20:42:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89a0, &(0x7f0000000000)="fe25") [ 291.035261] audit: type=1400 audit(1569098546.435:7616): avc: denied { map } for pid=15745 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:27 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 291.188224] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.281471] audit: audit_lost=103 audit_rate_limit=0 audit_backlog_limit=64 [ 291.325218] audit: type=1400 audit(1569098546.445:7617): avc: denied { map } for pid=15745 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.366588] audit: audit_backlog=65 > audit_backlog_limit=64 20:42:27 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:42:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='dev ', 0x0) fcntl$addseals(r0, 0x409, 0x0) 20:42:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9effffff, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) r1 = geteuid() setresuid(0x0, r1, 0x0) getuid() r2 = geteuid() setresuid(0x0, r2, 0x0) r3 = geteuid() setresuid(0x0, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) 20:42:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x890c, 0x0) 20:42:27 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:27 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="fe251b58aa1c") 20:42:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 20:42:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x20000000) 20:42:28 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:28 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:42:28 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) 20:42:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x891b, 0x0) 20:42:28 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0x5523, 0x0) 20:42:28 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:28 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:28 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0), 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) ioctl$FIGETBSZ(r0, 0x2, 0x0) 20:42:29 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) inotify_init1(0x0) 20:42:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003a00), 0x0, 0x0) set_mempolicy(0x8003, 0x0, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xbb2863c09d00977f, 0x0) pipe(&(0x7f0000000000)) 20:42:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 292.901184] bond0: Releasing backup interface bond_slave_1 [ 292.971400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.075241] bond0: Error: Device is in use and cannot be enslaved [ 293.107314] bond0: Releasing backup interface bond_slave_1 20:42:29 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:42:29 executing program 1: r0 = syz_open_dev$usb(0x0, 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:42:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 20:42:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:42:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 20:42:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:29 executing program 0: io_setup(0x1, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000100)}]) 20:42:29 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) tee(r1, r0, 0x7fff, 0x0) 20:42:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:42:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:30 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:30 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:42:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)=0x7ffffffff000) 20:42:30 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2160fe91328cc51c, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='mime_typevmnet1em1cgroupeth1wlan1\x00', 0x7) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) pipe(&(0x7f0000000000)) 20:42:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:42:31 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') [ 295.325388] kauditd_printk_skb: 262 callbacks suppressed [ 295.325397] audit: type=1400 audit(1569098551.635:7871): avc: denied { map } for pid=16014 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:42:31 executing program 1: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 20:42:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000380)="dc2ac86d4b66732e66617d00080441000500077008f80000d8c32d94be59628cf9d9ed7b2ccc9dcc56c619fca5", 0x2d}], 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 295.484752] audit: type=1400 audit(1569098551.635:7872): avc: denied { map } for pid=16014 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 295.686389] audit: type=1400 audit(1569098551.645:7873): avc: denied { map } for pid=16014 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:32 executing program 1: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 295.779366] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.838914] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 295.896279] FAT-fs (loop5): Filesystem has been set read-only [ 295.908183] audit: type=1400 audit(1569098551.775:7874): avc: denied { map } for pid=16028 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.052768] audit: type=1400 audit(1569098551.785:7875): avc: denied { map } for pid=16028 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.175023] audit: type=1400 audit(1569098551.795:7876): avc: denied { map } for pid=16030 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:32 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:32 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="8b0000007d02b72ad34453a3056201af00000067000400754dffff010300000008000000000000000080181107000000ff000000070000000000000010e3626f6e645f736c6176655f31000000080f00626f6e645f736c6176655f31004203133f5a4f34a723c3c97400070025766d6e6574300e002f6465762f736e617073686f74000f00626f6e645f736c6176655f31007400afae3a7194867c36a40665d3e725d2a2a0e331bb92e42d356060d55ee848d2b64316d99ab7cff47a8416287e2c0baefb2a4741ec", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x8b) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) 20:42:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) 20:42:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x19\x00\x00\x00\x00@\x00', @ifru_mtu}) [ 296.282601] audit: type=1400 audit(1569098551.795:7877): avc: denied { map } for pid=16024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:32 executing program 1: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x2, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 296.387022] audit: type=1400 audit(1569098551.825:7878): avc: denied { map } for pid=16028 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.411748] bond0: Releasing backup interface bond_slave_1 [ 296.462682] device bond_slave_1 left promiscuous mode 20:42:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) [ 296.519092] device bond_slave_1 entered promiscuous mode [ 296.547720] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 296.571437] audit: type=1400 audit(1569098551.825:7879): avc: denied { map } for pid=16030 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 20:42:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) [ 296.694000] bond0: Releasing backup interface bond_slave_1 [ 296.742016] device bond_slave_1 left promiscuous mode 20:42:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local}, @in6=@remote}, 0x0, 0xfffffffffffffffd}}, 0xf8}}, 0x0) [ 296.788971] audit: type=1400 audit(1569098551.825:7880): avc: denied { map } for pid=16030 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.823294] device bond_slave_1 entered promiscuous mode [ 296.829195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.054665] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:33 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:33 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 20:42:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 20:42:33 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="8b0000007d02b72ad34453a3056201af00000067000400754dffff010300000008000000000000000080181107000000ff000000070000000000000010e3626f6e645f736c6176655f31000000080f00626f6e645f736c6176655f31004203133f5a4f34a723c3c97400070025766d6e6574300e002f6465762f736e617073686f74000f00626f6e645f736c6176655f31007400afae3a7194867c36a40665d3e725d2a2a0e331bb92e42d356060d55ee848d2b64316d99ab7cff47a8416287e2c0baefb2a4741ec", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x8b) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) [ 297.154431] bond0: Releasing backup interface bond_slave_1 [ 297.217417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.302420] bond0: Releasing backup interface bond_slave_1 [ 297.341552] device bond_slave_1 left promiscuous mode 20:42:33 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:33 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x3230000, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 20:42:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 297.388700] device bond_slave_1 entered promiscuous mode [ 297.398938] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:33 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 20:42:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) vmsplice(r0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240)=""/54, 0x36, 0x0, &(0x7f0000000280)=@abs={0x1}, 0x6e) socket$inet_tcp(0x2, 0x1, 0x0) 20:42:33 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="8b0000007d02b72ad34453a3056201af00000067000400754dffff010300000008000000000000000080181107000000ff000000070000000000000010e3626f6e645f736c6176655f31000000080f00626f6e645f736c6176655f31004203133f5a4f34a723c3c97400070025766d6e6574300e002f6465762f736e617073686f74000f00626f6e645f736c6176655f31007400afae3a7194867c36a40665d3e725d2a2a0e331bb92e42d356060d55ee848d2b64316d99ab7cff47a8416287e2c0baefb2a4741ec", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x8b) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) 20:42:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 20:42:34 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:34 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) unshare(0x20600) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 20:42:34 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) [ 298.000943] bond0: Releasing backup interface bond_slave_1 [ 298.091678] device bond_slave_1 left promiscuous mode 20:42:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x80002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 20:42:34 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') [ 298.122845] device bond_slave_1 entered promiscuous mode [ 298.128741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.284395] bond0: Releasing backup interface bond_slave_1 20:42:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)) mkdirat$cgroup(r0, &(0x7f00000002c0)='w/u$\xa8', 0x1ff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000940)=0x7b) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01009018000064000000002c0000002c00000004000000020000000000008c0300000000000000000000050000f9130000000000000100000d02000000020000000200000000"], 0x0, 0x48}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) 20:42:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 20:42:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="8b0000007d02b72ad34453a3056201af00000067000400754dffff010300000008000000000000000080181107000000ff000000070000000000000010e3626f6e645f736c6176655f31000000080f00626f6e645f736c6176655f31004203133f5a4f34a723c3c97400070025766d6e6574300e002f6465762f736e617073686f74000f00626f6e645f736c6176655f31007400afae3a7194867c36a40665d3e725d2a2a0e331bb92e42d356060d55ee848d2b64316d99ab7cff47a8416287e2c0baefb2a4741ec", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x8b) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) 20:42:34 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') [ 298.487180] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:34 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x28a019506e512dbc}}) 20:42:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 20:42:35 executing program 1: pipe(&(0x7f0000040680)={0xffffffffffffffff}) writev(r0, &(0x7f0000050c80)=[{0x0, 0xffffffffffffff81}], 0x1) [ 298.762907] bond0: Releasing backup interface bond_slave_1 [ 298.832604] device bond_slave_1 left promiscuous mode 20:42:35 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) 20:42:35 executing program 1: socket$kcm(0x29, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 298.889276] device bond_slave_1 entered promiscuous mode [ 298.912984] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000300)={0x0, 0x0}) 20:42:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="8b0000007d02b72ad34453a3056201af00000067000400754dffff010300000008000000000000000080181107000000ff000000070000000000000010e3626f6e645f736c6176655f31000000080f00626f6e645f736c6176655f31004203133f5a4f34a723c3c97400070025766d6e6574300e002f6465762f736e617073686f74000f00626f6e645f736c6176655f31007400afae3a7194867c36a40665d3e725d2a2a0e331bb92e42d356060d55ee848d2b64316d99ab7cff47a8416287e2c0baefb2a4741ec", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r7], 0x8b) 20:42:35 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) 20:42:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) dup2(r0, r1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000300)={0x30}, 0x30, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:42:35 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) [ 299.343155] bond0: Releasing backup interface bond_slave_1 [ 299.422002] device bond_slave_1 left promiscuous mode [ 299.456658] device bond_slave_1 entered promiscuous mode [ 299.481934] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:35 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000400)={'raw\x00', 0x2d0, "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"}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:35 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:35 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 20:42:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) 20:42:36 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) [ 299.745562] bond0: Releasing backup interface bond_slave_1 [ 299.832373] device bond_slave_1 left promiscuous mode 20:42:36 executing program 1: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 299.896176] device bond_slave_1 entered promiscuous mode [ 299.912382] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:36 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 20:42:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 20:42:36 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) [ 300.236272] bond0: Releasing backup interface bond_slave_1 [ 300.287151] device bond_slave_1 left promiscuous mode [ 300.307277] device bond_slave_1 entered promiscuous mode [ 300.326153] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:36 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 20:42:36 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) 20:42:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) 20:42:36 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)='N', 0x1) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:36 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:36 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)) [ 300.410898] kauditd_printk_skb: 350 callbacks suppressed [ 300.410906] audit: type=1400 audit(1569098556.725:8219): avc: denied { map } for pid=16307 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 20:42:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) [ 300.566782] audit: type=1400 audit(1569098556.755:8220): avc: denied { map } for pid=16307 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 300.690933] audit: type=1400 audit(1569098556.755:8221): avc: denied { map } for pid=16307 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:37 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) [ 300.813133] audit: type=1400 audit(1569098556.755:8222): avc: denied { map } for pid=16309 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.841048] bond0: Releasing backup interface bond_slave_1 20:42:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 300.864648] device bond_slave_1 left promiscuous mode [ 300.923931] audit: type=1400 audit(1569098556.775:8223): avc: denied { map } for pid=16307 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.959201] device bond_slave_1 entered promiscuous mode 20:42:37 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='bpf\x00', 0x10011, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) [ 300.969946] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:37 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000010400)='./file0\x00', 0x0, 0x100) 20:42:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000200)) 20:42:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 301.088774] audit: type=1400 audit(1569098556.775:8224): avc: denied { map } for pid=16309 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.216284] audit: type=1400 audit(1569098556.855:8225): avc: denied { create } for pid=16311 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 301.247272] bond0: Releasing backup interface bond_slave_1 20:42:37 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:37 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:37 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:42:37 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) exit(0x0) write$binfmt_elf64(r0, 0x0, 0x0) 20:42:37 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x58c, 0x0) [ 301.321080] audit: type=1400 audit(1569098556.865:8226): avc: denied { map } for pid=16320 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.326055] device bond_slave_1 left promiscuous mode [ 301.457500] audit: type=1400 audit(1569098556.865:8227): avc: denied { map } for pid=16320 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:42:37 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:37 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fb"], 0x1) open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) [ 301.504047] device bond_slave_1 entered promiscuous mode [ 301.511568] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:42:38 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') [ 301.624424] audit: audit_backlog=65 > audit_backlog_limit=64 20:42:38 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 301.777899] bond0: Releasing backup interface bond_slave_1 [ 301.844563] device bond_slave_1 left promiscuous mode 20:42:38 executing program 4: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 301.889472] device bond_slave_1 entered promiscuous mode [ 301.901741] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:42:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:42:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) 20:42:38 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_genetlink_get_family_id$nbd(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcb4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1}) socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) creat(0x0, 0x0) 20:42:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 20:42:38 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='bpf\x00', 0x10011, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:42:38 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:42:38 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') 20:42:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:42:39 executing program 5: socket$unix(0x1, 0x801, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="0001000005fb2183f74915e71076640c8586666b00000000005727c30912b43f10ac91dcada45b0fee708024cea2", @ANYRES16=r1, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0xc410}, 0x20000100) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$inet_udp(0x2, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) getsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f0000000500)=""/163, &(0x7f0000000340)=0xa3) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='oom_score_adj\x00') syz_open_procfs(0x0, &(0x7f0000000480)='stat\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xf4, r7, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x784d}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)=0x10) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000240)={0x0, 0x4, 0x200, 0x5}) 20:42:39 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x40000) gettid() clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:42:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 20:42:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e89", 0x23) setsockopt(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3304, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x8000, 0x0, 0xfffffffffffffff8}, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3304, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x7ff, 0x6d40, 0x1f]}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:42:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 20:42:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000000)='./file0/file0\x00') [ 303.161497] bond0: Releasing backup interface bond_slave_1 20:42:39 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x40000) gettid() clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 303.222378] device bond_slave_1 left promiscuous mode [ 303.232060] IPVS: ftp: loaded support on port[0] = 21 [ 303.311304] device bond_slave_1 entered promiscuous mode [ 303.317241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.324959] ------------[ cut here ]------------ [ 303.324998] WARNING: CPU: 0 PID: 3 at kernel/bpf/core.c:592 bpf_jit_free+0x23a/0x310 [ 303.325006] Kernel panic - not syncing: panic_on_warn set ... [ 303.325006] [ 303.345137] CPU: 0 PID: 3 Comm: kworker/0:0 Not tainted 4.14.146 #0 [ 303.351541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.360906] Workqueue: events bpf_prog_free_deferred [ 303.366011] Call Trace: [ 303.368604] dump_stack+0x138/0x197 [ 303.372238] panic+0x1f2/0x426 [ 303.375427] ? add_taint.cold+0x16/0x16 [ 303.379419] ? bpf_jit_free+0x23a/0x310 [ 303.383402] ? bpf_jit_free+0x23a/0x310 [ 303.387375] __warn.cold+0x2f/0x36 [ 303.391002] ? ist_end_non_atomic+0x10/0x10 [ 303.395328] ? bpf_jit_free+0x23a/0x310 [ 303.399310] report_bug+0x216/0x254 [ 303.402942] do_error_trap+0x1bb/0x310 [ 303.403297] kobject: 'loop2' (ffff8880a49e2f20): kobject_uevent_env [ 303.406827] ? math_error+0x360/0x360 [ 303.406837] ? check_preemption_disabled+0x3c/0x250 [ 303.406850] ? mark_held_locks+0xb1/0x100 [ 303.426208] ? quarantine_put+0xfa/0x1a0 [ 303.430276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.435130] do_invalid_op+0x1b/0x20 [ 303.438846] invalid_op+0x1b/0x40 [ 303.441961] kobject: 'loop2' (ffff8880a49e2f20): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 303.442303] RIP: 0010:bpf_jit_free+0x23a/0x310 [ 303.456484] RSP: 0018:ffff8880a9c7fcf8 EFLAGS: 00010297 [ 303.461852] RAX: ffff8880a9c720c0 RBX: 0000000000000007 RCX: 1ffff1101538e531 [ 303.469122] RDX: 0000000000000000 RSI: ffff8880a9c72968 RDI: ffff88805d0acf50 [ 303.476418] RBP: ffff8880a9c7fd20 R08: 00000000cfd03543 R09: ffff8880a9c72988 [ 303.483692] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900018ed000 [ 303.490968] R13: ffffc900018ed002 R14: ffffc900018ed018 R15: ffff88809c016d48 [ 303.498270] ? bpf_jit_free+0x23a/0x310 [ 303.502258] bpf_prog_free_deferred+0x31/0x40 [ 303.506760] process_one_work+0x863/0x1600 [ 303.511008] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 303.515688] worker_thread+0x5d9/0x1050 [ 303.519686] kthread+0x319/0x430 [ 303.523059] ? process_one_work+0x1600/0x1600 [ 303.527556] ? kthread_create_on_node+0xd0/0xd0 [ 303.532236] ret_from_fork+0x24/0x30 [ 303.537427] Kernel Offset: disabled [ 303.541169] Rebooting in 86400 seconds..