[....] Starting OpenBSD Secure Shell server: sshd[ 29.494109] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 30.632107] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.007640] kauditd_printk_skb: 9 callbacks suppressed [ 31.007648] audit: type=1400 audit(1571497425.064:35): avc: denied { map } for pid=6846 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.063754] random: sshd: uninitialized urandom read (32 bytes read) [ 31.714692] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. [ 37.346303] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/19 15:03:51 fuzzer started [ 37.547919] audit: type=1400 audit(1571497431.604:36): avc: denied { map } for pid=6857 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.372272] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/19 15:03:53 dialing manager at 10.128.0.105:32817 2019/10/19 15:03:53 syscalls: 2500 2019/10/19 15:03:53 code coverage: enabled 2019/10/19 15:03:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/19 15:03:53 extra coverage: extra coverage is not supported by the kernel 2019/10/19 15:03:53 setuid sandbox: enabled 2019/10/19 15:03:53 namespace sandbox: enabled 2019/10/19 15:03:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/19 15:03:53 fault injection: enabled 2019/10/19 15:03:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/19 15:03:53 net packet injection: enabled 2019/10/19 15:03:53 net device setup: enabled 2019/10/19 15:03:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 40.660041] random: crng init done 15:06:28 executing program 0: 15:06:28 executing program 5: 15:06:28 executing program 1: 15:06:28 executing program 2: 15:06:28 executing program 3: 15:06:28 executing program 4: [ 194.882419] audit: type=1400 audit(1571497588.944:37): avc: denied { map } for pid=6857 comm="syz-fuzzer" path="/root/syzkaller-shm205499651" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 194.939059] audit: type=1400 audit(1571497588.974:38): avc: denied { map } for pid=6875 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13711 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 195.350987] IPVS: ftp: loaded support on port[0] = 21 [ 196.252151] IPVS: ftp: loaded support on port[0] = 21 [ 196.252499] chnl_net:caif_netlink_parms(): no params data found [ 196.306672] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.313404] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.320683] device bridge_slave_0 entered promiscuous mode [ 196.328193] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.334735] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.341711] device bridge_slave_1 entered promiscuous mode [ 196.365956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.375772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.395913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.403230] team0: Port device team_slave_0 added [ 196.411656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.418906] team0: Port device team_slave_1 added [ 196.428431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.436884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.437533] IPVS: ftp: loaded support on port[0] = 21 [ 196.512235] device hsr_slave_0 entered promiscuous mode [ 196.550670] device hsr_slave_1 entered promiscuous mode [ 196.616316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.631231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.642582] chnl_net:caif_netlink_parms(): no params data found [ 196.680470] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.686908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.693859] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.700212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.722066] IPVS: ftp: loaded support on port[0] = 21 [ 196.737374] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.744768] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.751689] device bridge_slave_0 entered promiscuous mode [ 196.758399] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.764821] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.772251] device bridge_slave_1 entered promiscuous mode [ 196.832135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.856498] chnl_net:caif_netlink_parms(): no params data found [ 196.865427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.898785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.906295] team0: Port device team_slave_0 added [ 196.911865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.918889] team0: Port device team_slave_1 added [ 196.927619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.936110] IPVS: ftp: loaded support on port[0] = 21 [ 196.945636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.042231] device hsr_slave_0 entered promiscuous mode [ 197.080328] device hsr_slave_1 entered promiscuous mode [ 197.153014] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.159657] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.166648] device bridge_slave_0 entered promiscuous mode [ 197.173146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.179825] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.186236] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.193258] device bridge_slave_1 entered promiscuous mode [ 197.218732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.226603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.234346] chnl_net:caif_netlink_parms(): no params data found [ 197.258113] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 197.264619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.273623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.295283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.302931] team0: Port device team_slave_0 added [ 197.308735] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.315849] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.322929] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 197.353794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.361932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.363414] IPVS: ftp: loaded support on port[0] = 21 [ 197.369080] team0: Port device team_slave_1 added [ 197.387664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.407688] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.414390] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.421458] device bridge_slave_0 entered promiscuous mode [ 197.427657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.434945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.442739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.452114] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.458173] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.470677] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.477024] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.485766] device bridge_slave_1 entered promiscuous mode [ 197.498827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.517374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.526944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.572273] device hsr_slave_0 entered promiscuous mode [ 197.610383] device hsr_slave_1 entered promiscuous mode [ 197.650296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.658065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.665860] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.672215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.679352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.687937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.695528] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.701937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.710249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.727206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.737458] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.745226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.753475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.762705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.808996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.815905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.825033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.849361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.857426] team0: Port device team_slave_0 added [ 197.863657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.872960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.894093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.901395] team0: Port device team_slave_1 added [ 197.907584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.915396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.923201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.930987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.938470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.945658] chnl_net:caif_netlink_parms(): no params data found [ 197.955675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.983911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.995275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.002996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.033271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.055420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.067057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.077605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.085105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.133508] device hsr_slave_0 entered promiscuous mode [ 198.170352] device hsr_slave_1 entered promiscuous mode [ 198.259165] chnl_net:caif_netlink_parms(): no params data found [ 198.272908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.308689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.319820] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.326041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.333144] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.339488] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.348416] device bridge_slave_0 entered promiscuous mode [ 198.355322] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.361751] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.368550] device bridge_slave_1 entered promiscuous mode [ 198.392392] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.398725] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.405847] device bridge_slave_0 entered promiscuous mode [ 198.412769] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.419106] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.426051] device bridge_slave_1 entered promiscuous mode [ 198.444965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.455360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.463360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.485192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.493873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.506088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.513288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.533991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.541922] team0: Port device team_slave_0 added [ 198.547505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.555030] team0: Port device team_slave_1 added [ 198.572326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.579344] team0: Port device team_slave_0 added [ 198.586079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.593300] team0: Port device team_slave_1 added [ 198.598967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.605670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.616312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.625508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.634023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.649406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.657121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.664245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.673511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.679587] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.686863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.694350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.712818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.740966] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.749658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.756455] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.767818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.777947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.785547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.792699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.800511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.808000] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.814376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.873302] device hsr_slave_0 entered promiscuous mode [ 198.910502] device hsr_slave_1 entered promiscuous mode [ 198.953296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.964289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.012463] device hsr_slave_0 entered promiscuous mode [ 199.050383] device hsr_slave_1 entered promiscuous mode [ 199.090840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.097982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.107794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.114962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.122886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.130464] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.136784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.143887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.151703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.159182] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.165568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.172807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.180939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.188935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.198863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.211776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.228966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.236264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.245850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.256361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.268033] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.274440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.287441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.296231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.324652] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.333994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:06:33 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0x10001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe07b0071") prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000300)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$unix(0x1, 0x6, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) r11 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setgroups(0x7, &(0x7f00000005c0)=[r11, 0x0, 0x0, 0x0, r12, r13, r14]) socketpair$unix(0x1, 0xf9764823a07d2b90, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r17 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r17, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r17, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r17, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r17, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r17, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r17, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r18 = openat$urandom(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/urandom\x00', 0x121400, 0x0) sendmsg$netlink(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)={0x1358, 0xe, 0x3f46f61ad541f143, 0x70bd29, 0x25dfdbff, "", [@generic="e62d5e12b02e77a4185c97a674ee3b317d00000000000000002193f4fb28ffec3b0e095100044982919d153e083b27c13d32fcba777dbb17fc05dd6ca1f9f0db3f5747126a961002001a8e05c88c018426ec16c1ef022970af1a44154f03e4ce318d74c5be7d3b42daa2bb4b", @nested={0xcf3, 0x61}, @typed={0xc, 0x7c, @str='ip_vti0\x00'}]}, 0x1358}], 0x1, &(0x7f0000001a00)=[@rights={{0x18, 0x1, 0x1, [r15, r16, r17, 0xffffffffffffffff, r18]}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r7, r3, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r14}}}], 0x68, 0x40}, 0x4040000) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r21 = socket(0x10, 0x803, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000280)=0x100, 0x4) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005fba208001d", @ANYRES32=r20, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r22], 0x4}}, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) [ 199.344867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.358153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.367275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.379215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.386287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.395618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.403492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.411144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.417892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.425140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.434050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.445174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.454669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.461451] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.467551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.475408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.485035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.493899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.503210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.511922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.519767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.527248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.534870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.544983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.552618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.560379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.567857] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.574215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.581144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.587958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.605666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.621031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.628666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.637232] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.643611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.652553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.661158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.669085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.681029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.687165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.697522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:06:33 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000001c0)=0x7, &(0x7f0000000200)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1d) unshare(0x20600) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000240)=0x209, 0x4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) [ 199.705405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.713057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.720713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.734962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.756430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.771620] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.781727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.790654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.798158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.806163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.818091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.829301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.843799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.855725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.866863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.876893] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.886752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.900651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.909371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.923200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.934684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.942950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.959041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.978663] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.997125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 15:06:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x800e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x40cc1cec338901e8, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0xa) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) [ 200.004562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.011723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.019110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.049308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.066818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.075974] audit: type=1400 audit(1571497594.134:39): avc: denied { map } for pid=6928 comm="syz-executor.2" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=25562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 200.090366] 8021q: adding VLAN 0 to HW filter on device batadv0 15:06:34 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$packet(0x11, 0xa, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x18081, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/30) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000180), 0x4) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x100) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r5, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000080)={0x1}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) [ 200.128910] audit: type=1400 audit(1571497594.144:40): avc: denied { create } for pid=6928 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.166139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 15:06:34 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x842, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000880)=""/4096) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000840)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f0000000000)='./file0\x00', 0x2) [ 200.189335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.208660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.222687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.230367] protocol 88fb is buggy, dev hsr_slave_0 [ 200.235570] protocol 88fb is buggy, dev hsr_slave_1 [ 200.244045] audit: type=1400 audit(1571497594.144:41): avc: denied { write } for pid=6928 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.246463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.271181] audit: type=1400 audit(1571497594.144:42): avc: denied { read } for pid=6928 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.280512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.318438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.326762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.334372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.348687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.349675] IPVS: ftp: loaded support on port[0] = 21 [ 200.355396] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.357164] protocol 88fb is buggy, dev hsr_slave_0 [ 200.357312] protocol 88fb is buggy, dev hsr_slave_1 [ 200.360471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.409725] hrtimer: interrupt took 53251 ns [ 200.415432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.423819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.439681] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.446084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.453765] protocol 88fb is buggy, dev hsr_slave_0 15:06:34 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/sel\x82nux/commit_pdnding_bools\x00', 0x1, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, 0x0, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) r7 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r8, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r11, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_ifreq(r11, 0x8992, &(0x7f0000000380)={'vlan0\x00', @ifru_settings={0x2, 0x1, @te1=&(0x7f0000000340)={0x8000, 0x8494, 0x0, 0x1}}}) sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x28084040}, 0x1000) socket$inet(0x10, 0x3, 0x0) [ 200.458878] protocol 88fb is buggy, dev hsr_slave_1 [ 200.472563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.483017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.496308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.506528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.514540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.522531] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.528917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.537150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.565938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.570113] protocol 88fb is buggy, dev hsr_slave_0 [ 200.574651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.577097] protocol 88fb is buggy, dev hsr_slave_1 [ 200.586969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.690123] protocol 88fb is buggy, dev hsr_slave_0 [ 200.695234] protocol 88fb is buggy, dev hsr_slave_1 15:06:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x1, 0x4840) socket(0x10, 0x803, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x284881, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) write$cgroup_int(r0, &(0x7f0000000200), 0xf) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) arch_prctl$ARCH_SET_GS(0x1001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffff7b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @tunl_policy], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x68}}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) write$cgroup_int(r5, &(0x7f0000000200), 0xf) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)={&(0x7f0000000240)='./file0\x00', r5}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000256a666367dc8cd0654200f8ffff0000480012000c0001006970b2f970d900003800020014000200fe80000000000000000074aa144c1b32589e080000000000080007000100000008080900090029000000c347fc66709d95257fb937bd8da59ad0e8ee199219d1f8ff0c08ef97a46b58dc4f1564667fc70082365c5d98"], 0x68}}, 0x0) [ 200.751494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.762701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.771220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.800550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.823955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.862453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.868890] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.876676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.884702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.892716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.934406] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.944511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.953795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.962702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.990734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.003858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.011714] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.011742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.012094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.012535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.043220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.054652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.065643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.075829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.087515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.095088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.102897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.110804] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.117267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.132620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 15:06:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x109200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000000), 0x8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r7, 0x0) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2124c253b0d00d7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r8, 0xc0505510, &(0x7f0000000240)={0x6e7, 0x2, 0x2, 0xa5, &(0x7f0000000180)=[{}, {}]}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.140421] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.150123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.160613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.161525] IPVS: ftp: loaded support on port[0] = 21 [ 201.177713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.193504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.206923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.218085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.222431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 201.228176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.266802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.285795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.297383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.316243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.325373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.344155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.363046] audit: type=1400 audit(1571497595.424:43): avc: denied { map } for pid=6972 comm="syz-executor.5" path="socket:[26781]" dev="sockfs" ino=26781 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 201.401616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.412324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.424020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.451161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.458778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.467167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.479118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.486794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.495576] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.512433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.518531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.538218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.553377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.578138] 8021q: adding VLAN 0 to HW filter on device batadv0 15:06:36 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x20000000c, 0x5, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000240)) write$selinux_access(r4, &(0x7f00000003c0)={'system_u:object_r:unconfined_execmem_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7}, 0x69) socket$inet(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r6, r5, 0x100000000, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x66, &(0x7f0000000300)=0xfffff801, 0x4) 15:06:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000008c000000592d8334bde1e6e8fc0d64295f4cd0c475dcb271fe04b4d5df8993e7661466142fe8ed2b52711f36e0bbf729719f13ebd5aa19b5ccbc54bc181c990f45fd8a571b7a504e5d60fa6f"]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="5aa000a0f2165dc15d8d529b2a7424362c3c9c8ecf6133da0b1057e2dd366f4a6e072ccd022173eecbb27baa32a7acf8a367da43072d25cd42ece2") 15:06:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0xc}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x25f}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000800)={r6, 0xfbff, 0x51, "25bf0fc2972f35b8ccad1d88fbc04b33a740103f22e4e6072a1628487cbb51742b14449262083b815401e1931bb5575142da1c9e923ccf8ebd58b4b72cbce57eb46f032ca3f6d7f4bffbf6cf022f4daced"}, 0x59) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"4ed84bec940537e67d030bb371e1b706914bf4138a46e319f71297982b839420d61f440ac987fa9e423ab136a35c0bc26f5bf294512aa084b3ed4c9ab06cb43c3c53aec3897034a0e33577fdb43fe6fcfac966c12be7b737596eeb15eee96c462c8ab93d9f22aa0a28562889327da6fbd1a224ad73656fa4d6043ac8932289016f0dd4793179ed9f3dd35cf3cf7c2f04c023fc2a9809594627ca1f21ef69b1b539d8daa15a9515e1c19a3bcfffc4ee1a11875525f4c4c16ebe6a33d67b18d1b661d5bb1416146cd42c64257700701116f73962eedf887d50d637dcd7ddc859f59e3f69f64d05d0159914aa64f745ea5b3232066447183ed35bd7b5f1016e1f97d3f067ff0e59da820b3965928d05f57ae8e381225c098adce0c445855011e8b898f75d11ef891a570fcdaafee654307ed216ee0ddf379b74bb0ed5d37b9cf51d5249e091189afd57df57837223a65c523630e180d34da63485774e5c68171def52d8ca253ddd7831cf6f0ac37f064028d54cc20d954aa126dee5aa3d79f7d4d469002cc9de84a5e47e734370efc07349dd126174422c9a61a3bb237e1e0c5195c7845245268012540d062a0442822301262df13bb572be92e40b42546b8b3178418d59a42ccc89e7a4b3f76f1469f5507ea91c2b9238be4109ecdd681f5f58f7cd7bf96f36ae6107e320a2b6282f6cf1b3dab7e28fc5dd781078916cbbae13d22c93b6bb9a95ecf99e3c3d292d5a898ba2fdfbc3ef2adb62b3fd41f4b180107ac8f5f7cbe68464b56393b2562e592890a6268135478c7f50b3e307715c2fac84f570fed80e4e1ccee7691f3c915b62e33bbf3d5db22dc54fef835c7fddb336ab2a821c76850a332437902ac03d201eaf3a47eb546b21f7704466073646142617481a568b9490e8e4618f1c4e9985b9432f5b947df37f0859d2cb0df4dca4fdaf9c8cd6eae577cc7d971ab8d8be04094b5e2d467d2cdeb86cc2f91b18edafc84f8cdf6a905e607ce6e80d9475d21187031b653acd099c7160ecde7c8a919d6a655d53234da57fd8fc1566e0ade44e64191acaa5917990f589d203429220dae4a6c98e7c1278a5a69e134b489031a9c9245a81b9ab7f5c03ab63d112b942ff10ea605d1212d75cff08c7d9754165c39707b42be4d65364d53aed3f6b8f1f884ec6cf0f1ccf3a17a118655e47feb6468adfb6fbd445f14c2177a69c5a20aab1f236d4a2bf4cb78dafd0895515e984d32e1e8eaca4797f0fe614e87d167bd126d8b6a69858dbdd8579063eee65ee8b7792f82e372736c23004a4f3366397ea8fa20c8c10edac18f0d6e8b0553d319b39f633df7e0ca9378bab52f5e67620efdcf35b232853845ba51087dbccbd9b1e2ed79e9c4eed00da00865acb934a0e6ca7e6f003482e1951ae80efd32f4f6c4b05e74877bfc766793fe17bb738e4feba36e42b"}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:06:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0040010000000009000000ac7c50810201ac26eaa913173f90f47d2c2ed5d8aa43896a15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66aeafbae78ceec0100b105ed1ab5d9975fd13659925e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c1f5154eb087e5cda3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f903600000000000000000000000000d7bf5845e8ece547532a3717da07e97e1d0c66423e37e65eaf4badf8456a74bca6507817ddb2ef9afd194d1b8504e48cefb9ff0fd85e94a37f86324210d7ee3a63751576a0e6b1d09c75fd1cce2c502022c20b3a229b6b8a4c5117a49873a5cc4f82638e61ef6c3b57e6dcdef37f3c327dc8a942e5278f1bb6552f90378cdfb7c05d3fe326f49e7ae120c8f0c94abaf5fe19e57b40d409f6f22401049551240b13d707073dae1f25518bff962fc08e69cb01dc98876dc3edf0db2f5bf568ada72b162d43e2c753f96e7eff48edc734decd5b44ee5194f4a5f9ba30d7126c643faf249a4042d684342d6bcddc1a4f30ea6959"], 0x34) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) close(r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 15:06:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x3, @sliced={0x47, [0x4, 0xfff, 0x1, 0x86b, 0x20, 0x295, 0x9, 0x9, 0x78f, 0xd290, 0x9, 0x1, 0x4, 0x400, 0x0, 0x101, 0x0, 0x9a0, 0x2, 0x9, 0x9, 0x0, 0x0, 0x100, 0x4, 0x97a, 0x1000, 0x5, 0x0, 0x401, 0x9768, 0x7, 0x4, 0x3, 0xc44, 0x7, 0x3f, 0x4, 0x100, 0x7, 0x8, 0x1ff, 0x8, 0x0, 0x3, 0x8000, 0x2, 0x9], 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) mknodat(r2, &(0x7f0000000400)='./file1\x00', 0x20, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000200", @ANYRES16=r4, @ANYBLOB="010700000000000000000700ffff04000200"], 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100500800}, 0xc, &(0x7f0000000200)={&(0x7f0000001140)=ANY=[@ANYBLOB="d8040000", @ANYRES16=r4, @ANYBLOB="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"], 0x4d8}, 0x1, 0x0, 0x0, 0x6fa09da48517d359}, 0x20) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c6555ef33b67765726469723d2e3a66696c65302c776f726b646966696c653100000000"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000003c0)) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x4, 0x240040) getrlimit(0x0, &(0x7f0000000140)) 15:06:36 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000700)='./bus\x00', 0x182) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 202.639900] hfs: can't find a HFS filesystem on dev loop0 [ 202.821116] audit: type=1400 audit(1571497596.874:44): avc: denied { create } for pid=7006 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 202.842608] overlayfs: unrecognized mount option "workdifile1" or missing value 15:06:37 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') memfd_create(&(0x7f00000001c0)='overlay\x00', 0x2) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_emit_ethernet(0x286, &(0x7f0000000780)={@random="11ce2b931abe", @remote, [], {@mpls_mc={0x8848, {[{0x5}, {0x6, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0xff800}], @ipv6={0x4, 0x6, "b94a89", 0x240, 0x11, 0xdf, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[@dstopts={0x2c, 0x29, [], [@calipso={0x7, 0x18, {0x1ff, 0x4, 0xfa, 0x938e, [0x8, 0x6]}}, @generic={0xe, 0xcc, "c6f76f11d1c09c1cbc51a36d9fe1e6d9215bf49a7afbe39549ade85200c1aa035b038f619e3ff5fa192712dcc09ea275be5d31f50c5f8eda50041e8fc69950425e18c5803c5b735e8d925f80921eeb4ee8645a5a36d25839423f8d33e1a43765168818ee8a84a4edb45e044d973a787f39d03e12cdd6702ec58329da6589a2674a7d7d8f79f330604fcd39b4ae72a28cad889f17157b1e1896ee31e5a55c7922fc6916a5a9f06492129bf2c9b23e41d131ed575b6e45204fd60294b915a090f5327d6fc809064fc8388509bd"}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x18, {0x0, 0x4, 0x8, 0x79, [0x5, 0x8]}}, @calipso={0x7, 0x40, {0x80000000, 0xe, 0x5, 0x4, [0x68, 0x5cf, 0x9, 0x5, 0x10001, 0x8, 0x9]}}]}, @srh={0x73, 0xc, 0x4, 0x6, 0x6, 0x28, 0x547, [@loopback, @dev={0xfe, 0x80, [], 0x24}, @local, @dev={0xfe, 0x80, [], 0x11}, @mcast2, @mcast2]}, @routing={0x62, 0x0, 0x2, 0xb7}, @srh={0x32, 0xa, 0x4, 0x5, 0x7b, 0x10, 0x9, [@mcast2, @remote, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2]}], @tipc=@payload_conn={{{0x20, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, 0x2, 0x2, 0x0, 0x0, 0xa, 0x1, 0x0, 0x985b, 0x5, 0x0, 0x4e20, 0x4e21}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}}, &(0x7f0000000280)={0x1, 0x2, [0x85a, 0x504, 0xadb, 0xbf0]}) stat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file2\x00', &(0x7f0000000480)='\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x103, 0x1, {0x1f, 0x7, 0x7fff8000, 0x6}}) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x4) [ 203.014295] overlayfs: unrecognized mount option "workdifile1" or missing value 15:06:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x212000, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000001880)={0x59}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x1, 0x0, 0xb318}) perf_event_open(0x0, 0x0, 0x3, r3, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x800, 0x8, 0x6a9, 0x10001, 0x7, 0x2, 0x20, 0x8, 0x1afb, 0x1, 0x0, 0x8}) r4 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x400, 0x1c0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000280)={0x5, 0x29800000, [{0x10001, 0x0, 0x7ff}, {0x10000, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0xdfa}, {0xffffffd5, 0x0, 0x80000000}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="6744667700000000fcff0100000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a726759293876601eab6960a35efd21affe2009efdc31a381587a5960ac2022d1385416bca6b64af4f03d05ebc7e87c10dfca794acdea5fb00000000000000587f4ea84e133d54b1ffab0e2a27c8786dd6199703c5fb554e91f31c7a0e1a83b2f1699e20fc78d2d269fa49cdd84f8c02b19900"/178], 0x74) sendfile(r6, r6, &(0x7f0000000200), 0xa198) socket$inet6_tcp(0xa, 0x1, 0x0) 15:06:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c190100766574680000000018"], 0x3}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffff, 0x8000) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) r5 = gettid() tkill(r5, 0x3c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r7, 0x0, 0x5, &(0x7f00000002c0)='vfat\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r3, 0x0, 0xd, &(0x7f0000000280)='security.ima\x00', r8}, 0x30) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0xfffffffffffffd1d}], 0x0, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "e5ad1ada62a14e046bc81b9b64673e70e2cce2d0"}, 0x15, 0x39d48ccfddf45ca6) 15:06:37 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xfffffffffffffc92, 0x0, 0x0, 0xffffffffffffff78) [ 203.480482] syz-executor.1 (7028) used greatest stack depth: 24480 bytes left 15:06:37 executing program 2: r0 = creat(0x0, 0x101) r1 = geteuid() write$P9_RSTATu(r0, 0x0, 0x0) setfsuid(r1) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x10, {0x0, 0x3}, 0x4, 0xee00, r4, 0xffffffffffffffff, 0x1, 0x101, 0x2, 0x1, 0x7fff, 0x5, 0xdec9, 0xed9d, 0x83, 0x7cb5d1c0, 0xed, 0x4, 0xfffffffffffffffd, 0x7ff}}, 0xa0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000300)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = gettid() tkill(r6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:06:37 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r1, 0x8}, {r1, 0x20}, {r1, 0x124}, {r1, 0x140}, {r1}, {r1, 0x4000}, {r1}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x1000, 0xdff, 0xae9, {0x77359400}, 0x6, 0x9}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_CREATE(r4, &(0x7f00000010c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001000)=""/44, 0x2c, 0x9, 0xfff, 0x8cb, 0xfffffff8}, 0x120) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) pwritev(r5, &(0x7f0000000200), 0x4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x7fffffff, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_open_dev$sndseq(&(0x7f0000000700)='\rdev/snd/seq\x00', 0x0, 0x81) 15:06:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) 15:06:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000906090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) msgget(0x3, 0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) [ 203.899179] audit: type=1400 audit(1571497597.954:45): avc: denied { write } for pid=7070 comm="syz-executor.3" path="socket:[25903]" dev="sockfs" ino=25903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 203.899224] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.943903] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 15:06:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000004c0)={0xfffffffffffffedb, 0x3, 0x2, 0x0, 0x3, 0x400, 0x80000000}, 0xabe6db25060afd15) prlimit64(r1, 0xe, &(0x7f0000000280)={0x1, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x2, 0x1, 0xff) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x29) ftruncate(0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x7}, &(0x7f0000000300)=0x8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffe}, 0x0) syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x4000) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0xfffc, 0x0, 0xa, 0x20}, {0xffffffffffffffff, 0x4, 0x0, 0x90, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x20, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback, 0x2000004}, 0x1c) sendmmsg(r8, &(0x7f0000007e00), 0x400000000000058, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x8) 15:06:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000480)=0x0) r2 = gettid() tkill(r2, 0x3c) ptrace$setopts(0x4206, r2, 0x0, 0x0) timer_gettime(r1, &(0x7f00000004c0)) timer_settime(r1, 0x0, &(0x7f0000003480), &(0x7f00000034c0)) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x2, 0x1, 0x3, 0x9, 0x8, 0x6, 0x8}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:06:38 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x12800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESHEX=0xee01, @ANYBLOB=',\x00']) 15:06:38 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xfffffffffffffc92, 0x0, 0x0, 0xffffffffffffff78) [ 204.158769] 9pnet: Insufficient options for proto=fd 15:06:38 executing program 1: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) [ 204.251926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:06:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8000, @null, @bpq0='bpq0\x00', 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) semtimedop(0x0, &(0x7f0000000240)=[{0x2}, {}, {0x2, 0x2}, {}, {}], 0x5, &(0x7f0000000200)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5414, &(0x7f0000000100)=0x1) 15:06:38 executing program 0: r0 = socket$inet6(0xa, 0x2000000080803, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b914d02eb75bfe1bdff97ac275cb63884eba7399f1217a2d2498cd0918ffb546f272be7db7a0de212ab58895d1ae8137f305e0a33da957bd36e55b1f06228bae6f8f51560a3074147a7bf7b6310662409335c7673bb1fd904d204e2a8b17ba8b1bc14025d3856e5b1499800541d86cb0f5a4b05fb88ae2b8e84b809d55ae9c8b895ead28bf1e3131741b98a29a7373265bc44d2ae97491d9e5671cb22b23596878d910ddfae2c6922f80bf4e31050032c8b7fc9235d1cd20bc62cdf7a12ca48ec957"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r3, 0x4) lookup_dcookie(0xd168, 0x0, 0xfffffffffffffe63) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x0) close(r4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000000240)=0xffffffffffffffca) socket(0x5, 0x81001, 0x8) r7 = socket(0x80008000000010, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, 0x0, 0x0) 15:06:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) [ 204.509164] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.516435] bridge0: port 1(bridge_slave_0) entered disabled state 15:06:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) [ 204.642000] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 204.678469] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 15:06:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) 15:06:38 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000001400)='msdos\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@nocase='nocase'}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<', r0}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x50) [ 204.723558] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. [ 204.797003] FAT-fs (loop2): Unrecognized mount option "fowner=00000000000000000000" or missing value [ 204.814032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.823024] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.832098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.839598] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 15:06:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7f14c08ef0e05424, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="98"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) lseek(r0, 0x0, 0x3) [ 204.845859] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.863062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.985770] FAT-fs (loop2): Unrecognized mount option "fowner=00000000000000000000" or missing value [ 205.059007] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.068515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.102362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.109466] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.131034] 8021q: adding VLAN 0 to HW filter on device team0 15:06:39 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x4000) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x400, 0x6, 0x70b00, 0x8, 0x8, 0xfff}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x101) 15:06:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) socketpair$unix(0x1, 0xa0da69c10bf25258, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r6, 0x10, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x100, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x401d}, 0x20000051) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:06:39 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fsync(r6) tee(r4, r5, 0x80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r8, r7, 0x100000000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0xe2bcde9826ff2f4e) io_submit(r1, 0x54, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1, r7}]) 15:06:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a3, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_settings={0x200, 0x8, @fr_pvc=&(0x7f0000000000)={0x9}}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x1, @random="2d7d399bdb0b", 'caif0\x00'}}, 0x1e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) r3 = gettid() tkill(r3, 0x3c) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r3}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000140)={0x5}) 15:06:39 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='\xfa\x00', 0x22000, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) sched_setaffinity(0x0, 0xfe75, &(0x7f00000002c0)=0x8000009) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x17) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x5a20, 0xfffffff9, 0x5, 0x1f, 0x8000}, 0x14) r5 = dup(0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_misc(r6, &(0x7f0000001800)=ANY=[@ANYRESOCT=r8, @ANYBLOB="f4e348e0f342e5dc8b6de3a21ed255ef4cf8923817091e9685f79d16fcce6b1e8aa324cac9c1ac6c303e61a725c8e65310eb2b31b9d2d1c8a4ff49196a3467b8ca895ebd4da58ce04253243bfe9e085b3045481970eb39ba4564d192fe34159bb2691c59491e87321b7672", @ANYPTR64, @ANYRES32=r7, @ANYRESOCT=r5], 0xa5) tee(r7, r6, 0x100000000, 0x0) recvmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/53, 0x35}, {&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000340)=""/22, 0x16}], 0x5, &(0x7f0000000440)=""/36, 0x24}, 0x100) r10 = dup3(r4, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKBSZSET(r10, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) r12 = dup(r11) ioctl$int_in(r12, 0x5452, &(0x7f0000000600)=0xe2e) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000001c0)=""/87) setsockopt$inet6_tcp_int(r12, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x20000008, &(0x7f0000000500)={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) r13 = open(&(0x7f0000000100)='./bus\x00', 0x141046, 0x0) ftruncate(r13, 0x2007fff) sendfile(r12, r13, &(0x7f0000d83ff8), 0x8000fffffffe) [ 205.269900] audit: type=1804 audit(1571497599.324:46): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir228825602/syzkaller.ofduei/10/bus" dev="sda1" ino=16555 res=1 [ 205.383176] audit: type=1804 audit(1571497599.444:47): pid=7169 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir228825602/syzkaller.ofduei/10/bus" dev="sda1" ino=16555 res=1 15:06:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02005500000001000000ff07000000000000000000000000000100000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 15:06:39 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x1020, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) socket(0x1, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x60000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001440)=ANY=[], 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8014}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 15:06:39 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400002200006007, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000000c0)=0x1) ioctl$BLKGETSIZE64(r1, 0x125d, &(0x7f0000000080)) 15:06:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) epoll_create(0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd956f61050007dfc211fe000002ffffa888421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x28e}], 0x1}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x808000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sync_file_range(r5, 0x5fa9, 0x100, 0x4) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000300)={r2, r4, 0x7, 0x56, &(0x7f0000000280)="f0c616020ad467d785d18f397f0fb4085a0879f2dca73387b7f732efedb75aa6ed95806720081cc0c1a261dc098ea5cf457baf572e4dcdb6d16f5ff15f9dadde0f71c7995f1bb76f239acef5e19e0377f3516cfa4e5b", 0x1, 0x9, 0x80, 0x0, 0xf6f, 0x2, 0x4c, 'syz0\x00'}) [ 205.877474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:06:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffffffffffeb3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x12, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000680)='mem\x00\x00\x00\x00\x00\x00<\xa71\b{c+\xd4\xd7s\x8c\')tU\x19\x9a)Sc\x1f\xce\xd8\xde\x95\xf6\xc3\\n\xc1\xa2)o\xee\x97\xdf\xe9\xfb\xfdJ\xe8`7iY\x86~\xd8\xecy\xc00.\x90\xfc\xac\xa0\xb8\x1d\x1a\x7f\xec\xea\np\xb4\xd5l\xb5\xc3\xc7w%\x16a~]P\x04\xc7 \xf7\x92\x8b\x8f\x9d&\\\xf9\xa3\x96G<\xd4\x80\x16/\x81\xe7(\x8b\xde9]\xaf\xbc\xb0\r}Ne\xfaX\xb0\x8a\xbd\x1d\xfc\xd4\x91\x95\x00\v\x14\xe10_\xd9\x1f\xc7\xb5\xc3FS\x16\x03~\xbbc*\xa3\xab`\x06\xf0\xbc\xacJY\xe7\xb2\x8cw\xa4U.\xa4\xe2u\x1d!jVL}#O\t\xb2`\x0e\xe9\xc6*\xf7\xf8Uh\x8e\x01\xf1b\xf5;\x8a\x17\x84\x0fq\x01\x91pSR\x82-H\n\x1fP\xb6*\xc9\xfd\x89\xb5\x7f\xbe\x15.\x81\x87m\"\xaa\xce\xed\a\xf2\xfd<\x06\x00\x00\x00\x00\x00\x00\x00\xdd\xcd#8\"\x8b\xf2\xccA\v\xdf\xf5\x8d\xa5-\x02\xaa|\xdd\xd0azz\xeeA\x91^\x9a\x11J\x04\xd4\xfb\xcc-\x04w\xf5\x1d|\xea\x18\x83v?P\xbf\xef\x11\xcbe\x17\x94z)Y\x89r\x96\xa9e[\x8c8\x03u\x99\\_\xa43W\xd7\xb9\fU1\xf4\xf2\xfcV\xec[\xbb/T\x7f#\xaa\xbaJ\x0f\xf8\xe7\xc3\x89\xc7=Oz\x85\x19&\xf5\xf2\xe4\x9f\xb8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x8c\xf4eR_\xa7\x1b\xe6\xba\xc4\xca`\xafw\xe1\x1e\x16\x83=\xeeQ\x83\xcc\na\x17\x9f\x852\xb4WB*\x88#\xb7\bbS\xb0\xbb7\xcd\xa4M\b\x84K\xde3\x00\xb4y\x9e/V\xd3\xe1f\xcd\xe8\x1a\xdd\xd2\xf2!\xc0\xb5\xc1\xbd\a\a\xe3zV\xd9\xd8\xc2\xef\x94\n\xd8\xd87(\xc5:;R \x1a\xe2\xe8:\xd7\xc19\xb3\xbb\xc0ol\x93W[\xc2[\xd8\xa3\xfb\xa3\xb5iR\x9d%6\x03\xa8\xf9\x95\a#\n', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) openat(r1, &(0x7f00000002c0)='./file0\x00', 0x40, 0x200) r3 = syz_open_dev$admmidi(0x0, 0x0, 0x100) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x202001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r5, &(0x7f00000000c0)=""/116}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x30300, 0x84) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x4e63, 0xe0000000000, r7}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x2000}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/\x00\x10\x00\x00\x00\x00\x00\x00shot\x00', 0x1000000000000080, 0x0) 15:06:40 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x80000001) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x19) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000300)={0xfffffffc, 0x0, 0x201a, 0x8, 0xffff58f7, {0x43}}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x10}, 0x20000000c, 0x5, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x0, 0xc) 15:06:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x80) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/184) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x2217}, &(0x7f0000000080)=0x8) listen(r0, 0x2) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 15:06:40 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) pipe(&(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x54e9}], 0x800801, 0x0) [ 206.219444] audit: type=1400 audit(1571497600.274:48): avc: denied { name_bind } for pid=7201 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 206.260514] ldm_validate_privheads(): Disk read failed. [ 206.270817] loop4: p1[EZD] [ 206.289001] audit: type=1400 audit(1571497600.274:49): avc: denied { node_bind } for pid=7201 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 206.295211] loop4: partition table partially beyond EOD, 15:06:40 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0xfffffffffffffbff) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x85, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) accept4$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) r6 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0x3}]) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) [ 206.440149] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 206.532731] truncated [ 206.539568] loop4: p1 start 1 is beyond EOD, truncated [ 206.576079] audit: type=1400 audit(1571497600.304:50): avc: denied { name_connect } for pid=7201 comm="syz-executor.3" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:06:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000001440)=""/63) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) ioperm(0x3f, 0x80, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000001480)) write$binfmt_elf64(r4, &(0x7f00000014c0)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x26}, 0x5}, @in={0x2, 0x4e24, @local}], 0x6c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x3], 0x0, 0x205211}) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8000, 0x8000) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/75}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8b}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ppp\x00', 0x66aedabffdabb802, 0x0) 15:06:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000000c0)={0x32350906, "bc1d4d560a3ac70e5bc3f02ab1e8c74decde34052f78d63b386e078fabf1bd6e", 0x3, 0x2}) dup2(r1, r0) io_setup(0xff, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 15:06:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2b, 'io'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0x2b, 'pids'}]}, 0x1a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)={0x7}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0xc0000) accept$alg(r4, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 15:06:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setxattr$system_posix_acl(0x0, &(0x7f0000000540)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r5, r6, 0x80, 0x0) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd2a, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4005000) 15:06:41 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fcntl$setpipe(r4, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001400)=ANY=[@ANYRES32=r5, @ANYBLOB="9d8802a71c1f5ed1a7020001000000"], &(0x7f0000000180)=0xa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10e, 0x5, 0x70, "ff3adf55d340bf80a51d4f5fd4f47277", "00193ce46d7798f64774a834e2922039f1b55d9db0f20d872f005e2ece4ebf835801f7bef573fd02c2bb8d4344332ec2d433ae9b3f51cfdef1b7a0f4a7746b0be92404992ef7ec8b34d494b34cac0e0281a26137075489ae093189b6a664529ed9feacc81b34385cdb94b008e8000e64d966cd72078b97f4bc52364ecd5410325d55fa15547c8b711e8373c92bdb90ac13955c0c90a97d412eff58742d2da59cd10681a78c4dbb4d68062b18c60e96be446fa81be23577a5e3ce599c73682974cd8ab9c580517193f21285558261f8a5a682da76c91aa2db275b0ff174052d1aa68c9cc0738175ba3d75f3e2c3988cdd4a8d0367d8b0ad55b3"}, 0x10e, 0x0) r8 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c010, 0x0, 0x0) fcntl$setstatus(r8, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)) 15:06:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x440c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r7, r6, 0x100000000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r8, r9, 0x80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r13, r12, 0x100000000, 0x0) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7c, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r15, r14, 0x100000000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r16, r17, 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12110000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r11}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x29}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x28014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="673e66660fc732c4e2b59194ff05000000b9800000c00f3235001000000f30b9690600000f32440f20c03502000000440f22c0af3e0f01c366baf80cb83807c985ef66bafc0cb8d6000000efb9600a0000b81a000000ba000000000f3066b801008ed0", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r18 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80, 0x8000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r18, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000001580)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="2b1eca88e1e798114ffeebe37f643f62512943ccba77a1ce1f59ae9ac7d71caa79a4744f7e87933bbfc9622f856d8298f297076330aba62ca9f9538ce58c2601c44a300954f301a78eb74897320cbf788927a15870c001bd26e4d2ebc017839ebb8254", @ANYPTR=&(0x7f0000001700)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESOCT=r2, @ANYRES64=r0, @ANYRESDEC=r0, @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYPTR64=&(0x7f0000001680)=ANY=[@ANYRESHEX=r0, @ANYRES64=r2], @ANYRESHEX=r3]], @ANYRESDEC=r0], @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYPTR, @ANYPTR, @ANYRES64=r0, @ANYBLOB="5b6006329d553c60e70c27015c7288a5063a8b9bbad64539c74a343d89c4f1e41375ed329b60ec3d0119c0c925a705c71a54058057ffaab626887d1da1fe8629e92be22542f18b303b8da38d6326a368b04661a888b1bc758b10924707157a178708737c96ffbddb5379b3493e5abc5378e27e161598593e37e064417bb4", @ANYRES64, @ANYBLOB="d7a408d7e1ea84ef1815de477cec43e0fee76e30c1cc8da8d0c0ec3d283ffa4c09beca43a00dd199d0724851e03cef5c6fe9b8980eeb003a13e060face64b645583f1d8f8a6f43c6f33fc94c74104adb1ae8f9139f6a976bc12fc731ada89c9e516b641010cf8fa709a90e96e7528f0181642d8e55ce7568e8ebb8811ee6d30f5033ca0a5da74da4e57aa87db4d8ac725bb4c74d79a9b32775f72aaae04c99ce7da462c98cbe25df538ea3fae649a0", @ANYBLOB="8ec55cbacf0613e4304214648c0c", @ANYRES32], @ANYBLOB="12c1136ef85d5cd7580db056", @ANYRES32, @ANYBLOB="cd3295dea363c9d1235ccd3dd5b908114725256c9243076b6501ae50079b60c5161effe1643f06a5022aa25fff17746ed7a724dfd96602f2723caa33b31fa9029138bedff35f2a00588253bd3f4fc4f6b898ca7888466c", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRESDEC=r2, @ANYRES64=0x0]], @ANYRES64=r1], 0x4, 0x1) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f00000003c0)={0x2b}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 207.579980] audit: type=1400 audit(1571497601.634:51): avc: denied { associate } for pid=7266 comm="syz-executor.1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 15:06:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xd9000000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ftruncate(r1, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 15:06:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = request_key(0x0, 0x0, &(0x7f0000000200)='mime_type)\x00', r0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) keyctl$set_timeout(0xf, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0xf67c10c5447c4eb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) syz_emit_ethernet(0x70, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r3 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x233, &(0x7f00000015c0), 0x10000000000000ec, 0x0, 0xff96ce4aaaa4784c}, 0x100) r4 = dup2(0xffffffffffffffff, r2) linkat(0xffffffffffffffff, 0x0, r4, 0x0, 0xa33998a0bacbb2ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:06:41 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x14020, 0xbca30812b69f0e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x285a0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="a62a96499930e2fbafe4a66ed4fd140e"}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x520, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242", 0x59, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0xfffffda9, 0xfffffffffffffffd) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="d10f7c16db249fdc6da26370144f2dcd59af1cb2ea4699cd42ff629cc879126061d8c3b34b0fc88a2e0d723ba88c71c2353cf7c6643f942ebd44622a60b29d800903266155b1e7d9287d20a1", 0x4c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r8, r7, r8}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r9) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r10, 0x52005) keyctl$revoke(0x3, r10) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r10) r11 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r11, 0x0, r12) r13 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, r11) keyctl$unlink(0x9, r8, r13) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xffffffffffffffff}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 207.910132] net_ratelimit: 22 callbacks suppressed [ 207.910138] protocol 88fb is buggy, dev hsr_slave_0 [ 207.920241] protocol 88fb is buggy, dev hsr_slave_1 [ 207.959610] mmap: syz-executor.1 (7298) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 207.989759] syz-executor.3 (7253) used greatest stack depth: 24240 bytes left 15:06:42 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x3ff, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="ebf13e33d4a97b558e", @ANYRESDEC=r3], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) [ 208.123701] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=7320 comm=syz-executor.2 15:06:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2b, 'io'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0x2b, 'pids'}]}, 0x1a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000000c0)={0x7}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0xc0000) accept$alg(r4, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) [ 208.261363] syz-executor.4 (7299) used greatest stack depth: 23744 bytes left 15:06:42 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0x80000000}}, 0x10) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, &(0x7f00000002c0)={0x1000, ""/4096}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 15:06:42 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "b5c3de02151a2bdcb9ae5548d58d56547b2df860"}, 0x15, 0x0) lseek(r0, 0x0, 0x4) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r2 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x88, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x87}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffc}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x50000001}, 0x20008084) preadv(r2, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r1, &(0x7f0000000040)=0x4) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 208.461942] audit: type=1804 audit(1571497602.524:52): pid=7348 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir779361360/syzkaller.P483Jp/11/bus" dev="sda1" ino=16603 res=1 15:06:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xd9000000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ftruncate(r1, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 15:06:42 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x28, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="06630440030000001063084000000000400200"/29], 0x85, 0x0, &(0x7f00000002c0)="acd089eb990ac2ce53b9c92596d329232de45e818a15a1ee387956bebd94aaf8981ad2fcf60858996ccfe8e4a7665658303969837b82015db8cab8a51bed0567844f74c42ffcdab1ebb495bc27a4b1e5a301407f7a2190a0eb5cb3d0eebe07892de2448f4a71dffad759b7b8b91b9afce6ef6ef1a7958e541264438fc4b7d16893f86477e6"}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r5, &(0x7f00000001c0)=@in={0x2, 0x4e23, @remote}, 0x80) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@utf8='utf8'}]}) sendmmsg(r5, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000100)={'\x00', 0xbf2}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r6, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r6, 0x5) listen(r6, 0x0) [ 209.005199] ISOFS: Unable to identify CD-ROM format. 15:06:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000000c0)=0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x64, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) dup3(r1, r3, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:06:43 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) timer_create(0x0, 0x0, &(0x7f0000000480)=0x0) timer_gettime(r2, &(0x7f00000004c0)) timer_settime(r2, 0x0, &(0x7f0000003480), &(0x7f00000034c0)) timer_gettime(r2, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="4137f6486b13444d498e88b4e083c8539e712e8ac4fc33f97c038c3b788ce3043a59b8dbee70778670d07230f833d0cda4016d69d15b8375ee2f32e9749c63565557dc361cb0461582f039929948dc0a14d5149dababfab5f30d52cbe566b92a78158b8932db3c3e7d", 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fgetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000200)=""/148, 0x94) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4}) 15:06:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000008c0), &(0x7f0000000900)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000005000080ec000000030000000200000003200000800010000c000000f300000000000000000008000a0000000900efcebe010000c33602579ecd85"]) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80000, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f0000000380), 0x2, &(0x7f0000000400)) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000880)={0x8001}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001500)={0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r8, r7, 0x100000000, 0x0) syz_kvm_setup_cpu$x86(r8, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000800)=[@textreal={0x8, &(0x7f0000000780)="660f38812966b9800000c00f326635000100000f3066b859b500000f23c00f21f8663501000f000f23f866b800a000000f23c80f21f866350c0020000f23f80f72d500440f20c066350c000000440f22c066b8010000000f23d80f21f86635800000900f23f8ba4200ed640f0767360fe923", 0x72}], 0x1, 0x7, &(0x7f0000000840)=[@cr0={0x0, 0x20000000}, @vmwrite={0x8, 0x0, 0x2, 0x0, 0x2, 0x0, 0x2, 0x0, 0x318}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0xff) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000500)={[0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0xff], 0x1f004}) sendmsg$tipc(r3, &(0x7f0000000740)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x3, 0x2}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000001400)="4bfac4f2f0dc49185d692330037cff08bec34d43ebc0446ba26656b20ce1c35277507c5b1f3341236f4422b6a23b1cfba88a80e72e3946411800000000000000084228fd48036cf876aa5420f25ad7752d9a9bb7fc4a9750f17b9bf29409800a42cf5aaa6c3d600372161394b5d635c8648a048d9a8f9fa5e54a5cfbc7f4c015e4db9f456c374d07c5ab5b37bcb6d3495cd53f2d6aa834f61f5e70420e51d29d65eea56b1b69844cbbd597870327b179129ee09622cc0208ec2b572799e265bc6f326126488a0fad2e7f39b1368871d335ce429cfc1770817a83c4dfd31a3a4cdb75662af0819a9fff3ec7a9cbc54881fc20fbb184", 0xf5, 0x92}, 0x8b1941257c705bb8) ioctl$KVM_RUN(r9, 0xae80, 0x0) 15:06:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x5, {0x0, 0x2, 0x0, 0x81, 0x3, 0xff}, 0x1000, 0x50}, 0xe) syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r2, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2d8}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000140)) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000900)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0x44) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x100002, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c74696d656f75743d3078303030303030303030303030303430302c6163636573733d757365722c72713d3078303030303030303030303030303033312c61ffff7b3d3078303030303030303030303030303030322c6673636f6e746578743d73797374656d5f752c66736e616d653d7b3a293a6b657972696e67656d312c61707072616973652c6f626a5f726f6c653d6e65742f756470002c0000400000", @ANYRESDEC=r7, @ANYBLOB='\x00\x00']) dup(r3) r8 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f0000000000), 0x4) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000680), 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(r6, 0x0, 0x4800) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 15:06:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x6) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x1, &(0x7f0000000480)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000240)="314b8c89181985dd1f416842e523", &(0x7f0000000280)="e767c25c4c1dea4d04b8ceaf6bf9e581c960583be2d622c261f72e6e7a1b071863ec7790305f331902b001498bdf0d79824b35689b978149134c3f93df12cd1385401ad84bc8a4f79f07bc76d4a4ac4bd6bb777868a28755b23ac43a4c187c092adacf0a8cd2c8c8052acd5843561d5994c8a2017677d17cdcd30e9a419e26a83f7b55af792a664841b5375e93902fe6cb98771fe36c1d1d7635507266d534b679f5231d86785096f661a9f2afed10c8f12eb0e19bbce6a407f20f619d675f0274cd2bf4caabc1"}}, &(0x7f00000004c0)=0x0) timer_getoverrun(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3a, 0x0, r1}, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x1000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="1a23c1312f7b874949fbc477b0b46b85", 0x0, 0x0, 0x0, 0x6}}, 0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000540)='jfs\x00', &(0x7f0000000580)='./file0\x00', 0xd5, 0x4, &(0x7f00000007c0)=[{&(0x7f00000005c0)="df57641da636138957952e70d847a31dd11e6677525641", 0x17, 0x400}, {&(0x7f0000000600)="3a19ae7d36e3536ef36b1dd306805fc51193f94621a9c54748d5556c61a4cde45bcd52", 0x23, 0x8}, {&(0x7f0000000640)="df72178eab8e330d7f48f5bbff06638df627e518ee10dcff2c8db055976e4b6dcb0d60ebbcc7aec87e01c033dbc3e973da1d85aff50592574eda130e5d2348812623a3b94adf6ba852d00f3268db34f1293769e498ba3f2f71c1b686fe76cfbefd499c131f2273a79e58bc88ab03b7dc6c56f5fc29a198cada81dba31a4cd9db76303e5fcfc52bc3740cf075a31d2f5acf403f509b1a448882530628e8b6f13e26c6aeddb77be9a6bd8b0c48b8e73fc095b6f36596e433987795a7021e4bbc4eea926fc474971e0a0146814f", 0xcc, 0x5}, {&(0x7f0000000740)="070d6b3a39d700e69002572cc0b6f04b5efe1e2229fc89ed0497660cd6a81c27c3f31a1f007217e9eea0e1b41feaa52f8306e48d8fd07899c374d237d8ea00806ea6e16dc84ac2551268a4c07ca6b1cdbc", 0x51, 0x20}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='integrity,umask=0x0000000000000002,umask=0x000000 \x00\x00\x00\x00\x00\x00\x0002,error\b\x00\x00\x00\x00\x00\x00\x00t-ro,fowner<', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000500)={0x0, {0x0, 0x1c9c380}, 0x6, 0x101}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:06:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @bcast, @remote, @remote, @remote, @rose, @bcast]}, &(0x7f0000000140)=0x48, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x2, 0x2}) migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0xa40, &(0x7f0000000100)=0x5) 15:06:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES64=r1, @ANYRES64=r2, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRES16=r3, @ANYBLOB="2c8dfa2369cd50734f966ca94cb975a9747ea527ad38f2cd08c191df3a68269ef7"], @ANYRESHEX, @ANYRES64=r2], @ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES64=0x0]], 0x6}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:06:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x6c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x17, 0xfffe, 0xfffffffd}, {{}, 0x0, 0x35b9, 0x1}], 0xffffffffffffffdc) 15:06:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001140)='/dev/midi#\x00', 0xffff, 0xe42d18554ac77f76) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001180)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000001100)={0x1, 0x1, 0x7, 0x3, 0x100}) fcntl$setpipe(r2, 0x407, 0x200006) r5 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f00000000c0)=""/4096) splice(r0, 0x0, r2, 0x0, 0x55aa40be, 0x0) 15:06:52 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x7}, &(0x7f0000000240)=0x8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) rt_sigqueueinfo(0x0, 0x1f, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x300, 0x0) 15:06:52 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x401, 0x200800) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) splice(r3, &(0x7f00000001c0), r4, &(0x7f0000000240), 0x100000000, 0x0) r5 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x27ff7a8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)) dup3(0xffffffffffffffff, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x320f) fstat(0xffffffffffffffff, &(0x7f00000004c0)) gettid() r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000000)) r9 = syz_open_pts(r8, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000200)=0x2) dup3(r9, r8, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 15:06:52 executing program 3: mlockall(0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x6, 0xe5, 0x6, 0x0, 0x7, 0x10204, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x400, 0x7, 0x5155d877, 0x7, 0xfffffffffffff8ac, 0x6, 0x9}, r1, 0x8, r2, 0xc) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0x251a1d7b4fdb202c) 15:06:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x6) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x1, &(0x7f0000000480)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000240)="314b8c89181985dd1f416842e523", &(0x7f0000000280)="e767c25c4c1dea4d04b8ceaf6bf9e581c960583be2d622c261f72e6e7a1b071863ec7790305f331902b001498bdf0d79824b35689b978149134c3f93df12cd1385401ad84bc8a4f79f07bc76d4a4ac4bd6bb777868a28755b23ac43a4c187c092adacf0a8cd2c8c8052acd5843561d5994c8a2017677d17cdcd30e9a419e26a83f7b55af792a664841b5375e93902fe6cb98771fe36c1d1d7635507266d534b679f5231d86785096f661a9f2afed10c8f12eb0e19bbce6a407f20f619d675f0274cd2bf4caabc1"}}, &(0x7f00000004c0)=0x0) timer_getoverrun(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3a, 0x0, r1}, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x1000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="1a23c1312f7b874949fbc477b0b46b85", 0x0, 0x0, 0x0, 0x6}}, 0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000540)='jfs\x00', &(0x7f0000000580)='./file0\x00', 0xd5, 0x4, &(0x7f00000007c0)=[{&(0x7f00000005c0)="df57641da636138957952e70d847a31dd11e6677525641", 0x17, 0x400}, {&(0x7f0000000600)="3a19ae7d36e3536ef36b1dd306805fc51193f94621a9c54748d5556c61a4cde45bcd52", 0x23, 0x8}, {&(0x7f0000000640)="df72178eab8e330d7f48f5bbff06638df627e518ee10dcff2c8db055976e4b6dcb0d60ebbcc7aec87e01c033dbc3e973da1d85aff50592574eda130e5d2348812623a3b94adf6ba852d00f3268db34f1293769e498ba3f2f71c1b686fe76cfbefd499c131f2273a79e58bc88ab03b7dc6c56f5fc29a198cada81dba31a4cd9db76303e5fcfc52bc3740cf075a31d2f5acf403f509b1a448882530628e8b6f13e26c6aeddb77be9a6bd8b0c48b8e73fc095b6f36596e433987795a7021e4bbc4eea926fc474971e0a0146814f", 0xcc, 0x5}, {&(0x7f0000000740)="070d6b3a39d700e69002572cc0b6f04b5efe1e2229fc89ed0497660cd6a81c27c3f31a1f007217e9eea0e1b41feaa52f8306e48d8fd07899c374d237d8ea00806ea6e16dc84ac2551268a4c07ca6b1cdbc", 0x51, 0x20}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='integrity,umask=0x0000000000000002,umask=0x000000 \x00\x00\x00\x00\x00\x00\x0002,error\b\x00\x00\x00\x00\x00\x00\x00t-ro,fowner<', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000500)={0x0, {0x0, 0x1c9c380}, 0x6, 0x101}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:06:52 executing program 5: socket$key(0xf, 0x3, 0x2) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x0, 0x6}) fchdir(r0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16=r8], 0x16) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0xbc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./bus\x00', 0x3, 0x3, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000280)}, {&(0x7f0000000400), 0x0, 0x10001}], 0x0, 0x0) 15:06:53 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x7}, &(0x7f0000000240)=0x8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) rt_sigqueueinfo(0x0, 0x1f, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x300, 0x0) [ 219.060934] gfs2: not a GFS2 filesystem 15:06:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x146, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4095, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0xc, &(0x7f00000001c0)=0x1, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f00000000c0)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d3, 0x0) 15:06:53 executing program 1: socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000040)={0x1, 0x4, 0x8, 0xda1, "49a1764c7ce4f75078f232dce6f8f256f565dcdc1981598f6a938d233d5805a8"}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x7099849fe81828a4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e20, @local}}) socket$unix(0x1, 0x5, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2080) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffd}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xfff9, 0x7f}, 0x90) r8 = gettid() tkill(r8, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x68, 0x200}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) sched_setattr(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000000005008, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:06:53 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) listen(r2, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 15:06:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x6) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x1, &(0x7f0000000480)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000240)="314b8c89181985dd1f416842e523", &(0x7f0000000280)="e767c25c4c1dea4d04b8ceaf6bf9e581c960583be2d622c261f72e6e7a1b071863ec7790305f331902b001498bdf0d79824b35689b978149134c3f93df12cd1385401ad84bc8a4f79f07bc76d4a4ac4bd6bb777868a28755b23ac43a4c187c092adacf0a8cd2c8c8052acd5843561d5994c8a2017677d17cdcd30e9a419e26a83f7b55af792a664841b5375e93902fe6cb98771fe36c1d1d7635507266d534b679f5231d86785096f661a9f2afed10c8f12eb0e19bbce6a407f20f619d675f0274cd2bf4caabc1"}}, &(0x7f00000004c0)=0x0) timer_getoverrun(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3a, 0x0, r1}, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x1000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="1a23c1312f7b874949fbc477b0b46b85", 0x0, 0x0, 0x0, 0x6}}, 0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000000540)='jfs\x00', &(0x7f0000000580)='./file0\x00', 0xd5, 0x4, &(0x7f00000007c0)=[{&(0x7f00000005c0)="df57641da636138957952e70d847a31dd11e6677525641", 0x17, 0x400}, {&(0x7f0000000600)="3a19ae7d36e3536ef36b1dd306805fc51193f94621a9c54748d5556c61a4cde45bcd52", 0x23, 0x8}, {&(0x7f0000000640)="df72178eab8e330d7f48f5bbff06638df627e518ee10dcff2c8db055976e4b6dcb0d60ebbcc7aec87e01c033dbc3e973da1d85aff50592574eda130e5d2348812623a3b94adf6ba852d00f3268db34f1293769e498ba3f2f71c1b686fe76cfbefd499c131f2273a79e58bc88ab03b7dc6c56f5fc29a198cada81dba31a4cd9db76303e5fcfc52bc3740cf075a31d2f5acf403f509b1a448882530628e8b6f13e26c6aeddb77be9a6bd8b0c48b8e73fc095b6f36596e433987795a7021e4bbc4eea926fc474971e0a0146814f", 0xcc, 0x5}, {&(0x7f0000000740)="070d6b3a39d700e69002572cc0b6f04b5efe1e2229fc89ed0497660cd6a81c27c3f31a1f007217e9eea0e1b41feaa52f8306e48d8fd07899c374d237d8ea00806ea6e16dc84ac2551268a4c07ca6b1cdbc", 0x51, 0x20}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='integrity,umask=0x0000000000000002,umask=0x000000 \x00\x00\x00\x00\x00\x00\x0002,error\b\x00\x00\x00\x00\x00\x00\x00t-ro,fowner<', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000500)={0x0, {0x0, 0x1c9c380}, 0x6, 0x101}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:06:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x5, @empty, 0x1}, @in6={0xa, 0x4e21, 0x5, @remote, 0xc37}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0xffffffc1, @mcast2, 0x81}, @in6={0xa, 0x4e22, 0x35cb1344, @loopback, 0x2847}, @in={0x2, 0x4e24, @loopback}], 0xb0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:06:53 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair(0xa, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x100}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) [ 219.680389] device nr0 entered promiscuous mode 15:06:53 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x20000) socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4}, 0x2c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x9}, 0x0, 0x4}, 0xe) accept(r0, 0x0, 0x0) r1 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000140)=0xffffffff) memfd_create(0x0, 0x0) setregid(0x0, 0xee00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) 15:06:53 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="757070657264b41790ab26db685706358ad6c3e069723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) 15:06:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x201, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x8040) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xa) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "97c2ab38"}, 0x5, 0x1) ioctl$TCFLSH(r0, 0x8910, 0x718000) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x14000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000300)=0x6, &(0x7f00000002c0)=0xfffffffffffffe29) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000080)) 15:06:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x2000, &(0x7f000059d000/0x2000)=nil}) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 219.983182] overlayfs: unrecognized mount option "upperd´«&ÛhW5ŠÖÃàir=./file0" or missing value [ 220.110796] overlayfs: unrecognized mount option "upperd´«&ÛhW5ŠÖÃàir=./file0" or missing value 15:06:54 executing program 1: r0 = gettid() tkill(r0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8100, 0x0, 0xfffffff9, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000), 0x90) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f00000007c0)={0x0, 0x1, @raw_data=[0x4, 0x4, 0x6584, 0x95914b1, 0x5, 0x7f, 0x80000000, 0x5, 0x400, 0x0, 0x80000001, 0x200, 0x10000000, 0x0, 0xb7]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x4}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) r6 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendmsg$unix(r6, &(0x7f0000000640)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}], 0x10}, 0x0) pwrite64(r6, &(0x7f0000000840)="9e4a314b36586c447f00c7baf8420b17eca45119de99303dc8bdb1883c56347eef71e697bb3d8c5716411ca902ef8188af41585df97d8f1d829c104b448b4a325bc65f643ef8535170ec9d2f55857a351a6672855be65eee8c7b8cbfcc8c673a014ea9343f104decba8229aa27afdb780a1620d1bee0bda7bc64e283af7c4b3c349deb97fc3d0f5aff33f95da5f8c5733e94eae52f5020a9b821fc3c3138f2d233490fba624c4f2f85fc5bfa82f8343d89a80a1742fc0e23820520f3f2ebce7f6a35df0bf650915bb0d9558f4fe5b68a1df520bb29738c", 0xd7, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00'}) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 15:06:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r3 = accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) fchown(r3, 0xffffffffffffffff, r1) 15:06:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendfile(r0, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="edb5ec2b", @ANYRES16, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x48, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x48}, 0x1, 0x0, 0x0, 0xb19e8b65a03c809}, 0x44224c56e855d4da) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5f03a0a33c92cff9}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x75}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup3(0xffffffffffffffff, r5, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001180)=ANY=[@ANYRESOCT=r6], 0x249) socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x41000, 0x10a) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 15:06:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e50d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a30834191622b906d3746b10dd8184a31d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/70, 0x46, 0x100, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0xfffffdef}], 0x1}}], 0x2f81, 0x0) 15:06:54 executing program 3: write$tun(0xffffffffffffffff, 0x0, 0xfffffffffffffef0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xffff8001, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:06:54 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c23000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4000) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x564a8f15, 0x900) accept4$inet6(r1, 0x0, &(0x7f0000000100), 0x40400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() tkill(r6, 0x3c) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r7, r8, 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="e11600d02c00ebb73f709500090000219c381eb9d629c4ff07309a0c0000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r6, r8, 0x0, 0x13, &(0x7f0000000180)='loself@+wuser\\bdev\x00', r11}, 0x30) setpriority(0x1, r12, 0x100) setns(r5, 0x8000000) tee(r4, r5, 0x80, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000140)={0x915, "0c66eab2d7045481cc65c41a0a1968c0aa998b5af075793e2ae99c5fbdb1cef2", 0x1}) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r13, &(0x7f0000000000), 0x24a, 0x7ffffff7) r14 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x740, 0x801) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r14, 0x84, 0x1e, &(0x7f0000000080)=0x8001, 0x4) 15:06:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xac}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES16=0x0, @ANYRES64=r4], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xcb, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0xffb6}}}]}, 0x58}}, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) 15:06:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c3b37674241fe920600000000000000d8f6b60600000000000000010000000010e879bd059716f2ba89a547ef234114ffa555f065a2cf0b4964e9592d56f3a91395f54a4a8f70e2747b711cbfe446909e392d6fe7e18d0a836eb27397d5c001502842dc8b94024b"], 0x18}, 0x0) 15:06:54 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="79d589bbbb78587ce510906b29489fb394566ee14ffedd5d2f75471105851c09d3497771072aa587123db4c18bc2fc2f2fbdc3aec2f28700b2c2b69a140e0aab4a28ee01a8a8c07a40ee00000000080000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000c02e01e0e7201fe6686014402916918f99a7808bd22a09e2eb2d75c6149d7b24c0c45b870ae4b85d9d8c57306851730f639199cdb3d971a7b08781be9"], 0x1) lseek(0xffffffffffffffff, 0x0, 0x3) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x9, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 15:06:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2200) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@hostdata={'hostdata', 0x3d, 'proc*GPL/vmnet1\x00'}}]}) 15:06:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000240)=""/56, 0x38}], 0x4, &(0x7f0000000380)=""/197, 0xc5}, 0x20}, {{&(0x7f0000001500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000001580)=""/250, 0xfa}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2, &(0x7f0000002680)=""/44, 0x2c}, 0x7}, {{&(0x7f00000026c0)=@nfc, 0x80, &(0x7f0000002940)=[{&(0x7f0000002740)=""/54, 0x36}, {&(0x7f0000002780)=""/165, 0xa5}, {&(0x7f0000002840)=""/227, 0xe3}], 0x3, &(0x7f0000002980)=""/76, 0x4c}, 0x7f}, {{&(0x7f0000002a00)=@can, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002a80)=""/67, 0x43}, {&(0x7f0000002b00)=""/90, 0x5a}, {&(0x7f0000002b80)=""/40, 0x28}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/18, 0x12}, {&(0x7f0000002c80)=""/209, 0xd1}, {&(0x7f0000002d80)=""/67, 0x36}, {&(0x7f0000002e00)=""/193, 0xc1}, {&(0x7f0000003a80)=""/4096, 0x1000}], 0x9, &(0x7f0000002fc0)=""/49, 0x31}, 0x80000001}, {{&(0x7f0000003000)=@can, 0x80, &(0x7f0000003100)=[{&(0x7f0000003080)=""/71, 0x47}], 0x1, &(0x7f0000003140)=""/198, 0xc6}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x8000) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000003380)="dac5ba410066ed2eab65670f2e0ebaf80c66b84a61c58866efbafc0cb80080ef66b8000000000f23d80f21f86635800000100f23f80fc75b090fc72b670f005b3dbaf80c66b80089798966efbafc0cb80400ef", 0x53}], 0x1, 0x20, &(0x7f00000004c0)=[@efer={0x2, 0x7b0ece750fdd44a6}], 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 220.805936] gfs2: not a GFS2 filesystem 15:06:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='self\x00'}, 0x30) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x2, 0x5, 0x0, 0x0, 0x8, 0x4000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x6}, 0x2000, 0x800, 0x6, 0x3, 0x1f, 0x9e8, 0xaa3}, r4, 0xc, r6, 0x4) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x8, &(0x7f0000000280)=""/200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="25bea274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@nobh='nobh'}]}) [ 221.034358] overlayfs: filesystem on './file0' not supported as upperdir [ 221.132021] EXT4-fs (loop0): Ignoring removed nobh option [ 221.155065] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:06:55 executing program 1: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x800, 0x1d) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000280)={0x0, 0xfffffffe, {0x0, 0x7fff, 0x0, {0x101, 0x3}, {0x9, 0x6d}, @cond=[{0x4, 0x3ff, 0xfff, 0x1, 0x4}, {0xecc, 0xfe, 0x0, 0x8001, 0x6, 0x2}]}, {0x57, 0x8000, 0x3, {0x8, 0x2}, {0x38}, @const={0x891f, {0x9, 0xf519, 0x4, 0xfc01}}}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)={0x2d2b, 0x2}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:06:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="696f80076172736500"]) 15:06:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) close(r1) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000440)={0x80000000, 0x101, 0x5, {0x77359400}, 0x2, 0x9}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x14, &(0x7f00000000c0)="51ca1517b5f57deec43c06527f278347f1f7d8c0f885d6be0c68d3", 0x1b) sendmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r6 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r7, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x2, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x8001, 0x0, 0x5, 0x7f, 0x1, 0x5, 0x0, 0x0, 0x266, 0x3, 0x101, 0x1f, 0x1f, 0x0, 0xfffffffffffffffa, 0x5, 0x0, 0xff, 0x0, 0x7, 0x1, 0x5, 0x7, 0xffffffff, 0x0, 0x3, 0x1, @perf_bp, 0x8000, 0x9, 0x1, 0x0, 0x100000001, 0x1f}, 0xffffffffffffffff, 0x0, r7, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r7, 0x4) recvmsg(r7, &(0x7f0000001580)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1, &(0x7f0000000580)=""/4096, 0x1000}, 0x40000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000380)=0x7) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:06:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 221.181033] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 15:06:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) dup2(r0, 0xffffffffffffffff) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000140)={0x80, 0x10001, 0xee, &(0x7f0000001200)="1fc90bebbe78c069dc0eac615918d0ba60b1eefcb2c658f2633808145a3e941dd727122cc98ccad425db910d3d6ab2d8b666e26c5efcaf57c4d4b50a5853a3eb96b0873d92d84a5bb696dbf363ad8ddac43dc56ca0bd0f22657fd0dea81b8f070755a62b77c739ae71223089db194922d8d9481cbb5e6ce830ce84aff2a218a966507f71878f67542b36efaca0a629385b71b1a09ea508af0e18639b369f980af5c58879f467ab7784f3ba8460dca8a81bf36863d97db8d517bdeb55a35ae460072e1efb5eedd6d88f24dbf1fabdb2ad6c787a64eedb9ccd3217961a935179c5394fd5ae0fef48a040765ca88dbb"}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="09b9f6ba39461c22"}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000000)=""/1) fgetxattr(r4, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/4096, 0x1000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) dup3(r3, r2, 0x0) [ 221.293907] jfs: Unrecognized mount option "io€arse" or missing value 15:06:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) tkill(0x0, 0x3f) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmmsg(r4, &(0x7f0000000080), 0x12e, 0x0) 15:06:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000000c0), 0x4) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x400, 0x22b901) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0x1a, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x68}}, 0x0) 15:06:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000005060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x8) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) 15:06:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0x7f) tee(r3, r2, 0x100000000, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x7ff, @rand_addr="58e1b91a6e0dc212ce3af581ca0dfff6", 0xffffffff}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:06:55 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x2000, &(0x7f00000003c0)='\fv;\xf6-\x1e\xb9{\x80 o\xc5\xea\xca>C\xb3:\x87\x96\xee\x97\n{\xb7\r\x91\x87{m\x93H\xe2tw\xa0\xe6\xb4\x8a4H\xaa\x93\xb1\x98P\xd5k\xd1tc,\xeb\n\xab<-Dg\xc3h\xcf\x81U\x80n\xa6E\xba\xf8\x19\xa2d\xe8\xd6\xd5\xd6\xda\x11W\x17m\xbd]\x062bK\xa5{\xb7\xeeg\x97\x83I\x11') r0 = socket(0x1, 0x5, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="90f928bd70382b5200d24f59782b001ece1b602bc0c0650d249b4620a3a101000000170000000fffffffff000000000000e6ff"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) [ 221.590157] protocol 88fb is buggy, dev hsr_slave_0 [ 221.590364] protocol 88fb is buggy, dev hsr_slave_0 [ 221.595248] protocol 88fb is buggy, dev hsr_slave_1 [ 221.600514] protocol 88fb is buggy, dev hsr_slave_1 [ 221.621728] batman_adv: Cannot find parent device 15:06:55 executing program 0: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x8) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/52, 0x34, 0x3cd9dbcaffb01d91, &(0x7f00000002c0)=@ll={0x11, 0x1e876a4208dcdd07}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)="fd081887e6b86a3aacb8be38918c57ba63e389909813e374a01a6736aa555dd3daa4498288fe6490fcf7cb1fa863a1a4507fadd0ac5b7acf4ddc82836f", 0x3d) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x3f, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000080)=""/63}, &(0x7f0000000280)=0x78) 15:06:55 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x802) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xb4a09cf391b4de91, 0x0, 0x0, 0x7}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x6c00) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=@sha1={0x1, "b8ce6699f3593361775c69b2d3da7f91568073b7"}, 0x15, 0x1) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="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", 0x574}, {0x0}, {&(0x7f0000000100)}], 0x3}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000600)={0x0, 0x64, 0x7e}, 0x0, &(0x7f0000000640)="954f9735c3241cb75a75a898790bb26ba48754637130da7e713246dc3e46045f1a8117f94279691285b6473a59c83ce29420e826bda75af2bc3dbd37479815bb6a14fab60f81dc07b4e957a8adf1e81cbb26c0a4aa367c8b48894e9c5f1d022b355c59a5", &(0x7f00000006c0)=""/126) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x404c000}, 0x4000) setuid(r2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000380)=0x4) keyctl$chown(0x4, 0x0, r2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 15:06:56 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$packet(0x11, 0xa, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) openat(r2, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/d)\x9f\xa8\x8a\xa9k\x11\x10di#\x00', 0x20, 0x100) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r5}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x3}}, 0x20) r7 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000080)={0x1}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) 15:06:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ff, 0x0) 15:06:56 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh={0x1, 0xe, 0x4, 0x7, 0x2, 0x10, 0x1ff, [@local, @loopback, @dev={0xfe, 0x80, [], 0x14}, @rand_addr="2b8b46f317f19c329e52bcb1021aaafd", @ipv4={[], [], @local}, @rand_addr="3027cdfebe4747b2d25402b12151a58d", @empty]}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r4, 0xffff7842}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r6, 0x38, "28fadb2394b98ed21e7182751b03fba0de44ddb310654ae140d56b1b31c57b1f7a5eb538fac61aa70d8706637f0a61ca917fd993794b52e1"}, &(0x7f0000000180)=0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:06:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TIOCSBRK(r3, 0x5427) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 222.167717] audit: type=1804 audit(1571497616.224:53): pid=7710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir674672495/syzkaller.TwiLIh/21/file0" dev="sda1" ino=16639 res=1 [ 222.217844] IPVS: ftp: loaded support on port[0] = 21 15:06:56 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x8}, 0x11000, 0x0, 0x0, 0x1, 0x2, 0xfffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x2) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x284, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) write$sndseq(r0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x329800) poll(&(0x7f0000000100)=[{}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x80000012) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r6 = socket$alg(0x26, 0x5, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000400)=""/161, 0xa1}], 0x2, 0x38) open$dir(&(0x7f0000000380)='./file0\x00', 0x402440, 0x3aa) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0x98008) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00\n\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') ioctl$VIDIOC_G_TUNER(r9, 0xc054561d, &(0x7f00000004c0)={0x36, "1c9fbb63c716428182d30c859c832837e3ce0a212bef7301e89b40f0e07176d6", 0x3, 0x40, 0x3ff, 0x1ff, 0x1, 0xf0dfd774a605e892, 0x6, 0x9}) 15:06:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) lookup_dcookie(0x0, &(0x7f00000000c0)=""/115, 0x73) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 15:06:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$rose(r2, &(0x7f0000000080)="6a5f6719dbc2497648cdc8f51582f16fe3e393d4f0311d196732d2e5fb78f25427e423ca69fc41d0bcf0188e78f85bf781af15182c9b3cbf9ca37d9199d2212f12090b4f1bd97d4d179d930da6900c746a1cb7d5059053cc04c96c44ceb51f261cba58db70861f5c1093f935c753122fb2d9d65ab363eadc69c433a585b5ec70377338a834d33e94d51dcc113ec0058a64a9b99dc83cbaa5b35155308248db63dfe85da9ce099a5fe342564301db0def451b368d6acaa948aa9b6e0b92a1b541f52a430ba46b82f4cc0602a5838c9587ba3768ecc4e8582951d12a5a5712b235b769ea5507ee181db9a47bcf72a39b7a2d6a", 0xf2, 0xc010, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @null, @bcast]}, 0x40) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f00000001c0)={0x2, 0xc6a6, 0x7fff, 0x1, 0x0, 0x4}) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) [ 222.470448] protocol 88fb is buggy, dev hsr_slave_0 [ 222.475800] protocol 88fb is buggy, dev hsr_slave_1 15:06:56 executing program 3: gettid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x2e) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x557d841faab4c7b1) write$binfmt_misc(r1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getpeername(r2, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80) write$nbd(r5, &(0x7f00000003c0)={0x67446698, 0x1, 0x1, 0x4, 0x4, "acd270090b916f6069e2b907f9db6b218c617a16597ebd8463af5e4a62e27c63dcc704fb77987b98b67ce2a5613c444f889f9f86f5abd9ca668e5b7ca293314c0b4c618ad8180311b44ab9fd12b5e00b305b354ddfe6e454f67f010edbd1840bdf7332bb7a37cc5b0427e0d482099c3c941df942d4180d"}, 0x87) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r7, r6, 0x100000000, 0x0) getsockname$netlink(r7, &(0x7f00000000c0), &(0x7f0000000140)=0xc) msgget(0x2, 0x170) 15:06:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) capget(&(0x7f0000000140)={0x19980330, r0}, &(0x7f0000000180)={0xb50, 0x401, 0x6, 0xc1f, 0x0, 0x8001}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#\v ', './file1', [{0x20, 'batadv0\x00\x00\x00\x00\x00\x00\x00\fi'}], 0xa, "2978ad4ea4266c38df77f4aebc67d40d7f82e9ed05db5f85d85a4523a64de558ee562f164e9e573f28f2"}, 0xa) [ 222.699279] audit: type=1804 audit(1571497616.754:54): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir674672495/syzkaller.TwiLIh/21/file0" dev="sda1" ino=16639 res=1 [ 222.735452] IPVS: ftp: loaded support on port[0] = 21 15:06:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r11, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r12, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r4, @ANYRES16=r5, @ANYRESHEX=r5, @ANYRES16, @ANYRESOCT=0x0, @ANYRES32=r4, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYPTR, @ANYRES32=r11, @ANYRES64=r12, @ANYRES64=0x0], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="cb6f6009cf9e78da8860086e511946e47f09a096b0bce96ea9415a247cfd2b3cd62d29ceb02f3e095b25505eedbe8f06cc49f1e7f0268624acbe2822a7a1a2bb36e1543f22bff919c87bf4de5f350a325a84b7bf53cfa1a3064bcb118b35258b4e628793edddb42304512b461ab8dc579ca68c56f4ddfd827fb78c863e101b4fbec97a2a469ab96e0795e550b356c3d900b7", @ANYRES32=r7, @ANYRESOCT, @ANYRES16, @ANYRESDEC=r5, @ANYRESDEC=r13], @ANYRES32=r8, @ANYRES32=r14, @ANYRES16, @ANYBLOB="82143d1708521e6a16a81e52f66aeef4511a1de60e323ba73f32c09d6899bcc91fa7066d068cff2cfc5e37769605cb0981742152245c10c67eddca5eaf312a8b4205"], @ANYRESDEC=r9], 0xfffffffffffffd75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 222.735846] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 15:06:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x202000, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x429, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:06:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x28627592cd0a1e5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getenv(0x4201, r4, 0x6, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r6}, 0x10) 15:06:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xcb5d3c10385173e2) socket$netlink(0x10, 0x3, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000029c0)) r1 = perf_event_open(&(0x7f0000000980)={0x4, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x30010, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:06:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/169, 0xa9}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0xf8, 0x78, 0x3ff, 0x2, 0x3ff}) r3 = gettid() tkill(r3, 0x3c) syz_open_procfs(r3, &(0x7f0000000040)='net/if_inet6\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r8}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r8}, 0x14) [ 222.992365] audit: type=1400 audit(1571497617.054:55): avc: denied { create } for pid=7759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 15:06:57 executing program 1: r0 = open(0x0, 0x9fc76beebfa369a5, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000500)=0x10, 0x14ee45ebf2b67e6b) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$netrom(r2, &(0x7f0000000300)={{0x3, @bcast, 0x4}, [@bcast, @null, @bcast, @default, @null, @bcast, @null, @bcast]}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000080)={0x26, 0x80, 0x7fffffff, 'queue1\x00', 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x142040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0xc}, 0x0, 0xf, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000280)=""/2, 0x2) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) unlink(&(0x7f0000000000)='./file0\x00') 15:06:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x0, 0xac}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$tipc2(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x20000, &(0x7f0000000d40)=ANY=[]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r3 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000003c0)) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_dccp_int(r7, 0x21, 0x17, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8400, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r11, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r12, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) recvmsg(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r5, &(0x7f0000001400)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000280)=ANY=[], @ANYRES16=r11, @ANYRES64, @ANYBLOB="70a04948d2e6fe0bc9503e7304edb3b53a0367c62fdf1b241b09000000f13c328a624310c2018a671ab1adc61e2ccedc8114976a9bba98f2e7a4"], @ANYRESHEX], 0xfffffffffffffe76) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup2(r8, r9) 15:06:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f0000000080)={0x2}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:06:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) getrandom(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = socket(0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x44, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="8ba0d6766f90495fe746738b052d5bf8"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3ff}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000200)) 15:06:57 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x2000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r0, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x22, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xffffffffffffff5d) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x0, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000001400)={r2, @in6={{0xa, 0x4e20, 0xffffffff, @mcast1, 0x5}}, 0x4, 0x0, 0x10000, 0x6ae, 0x7f}, &(0x7f0000000040)=0x98) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x273, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000280)={r0, @in6={{0xa, 0x4e20, 0x1, @loopback, 0x8000}}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@debug={'debug', 0x3d, 0x7}}, {@cache_mmap='cache=mmap'}, {@afid={'afid', 0x3d, 0xe4d}}], [], 0x5000000}}) 15:06:58 executing program 4: r0 = socket(0x10, 0x3, 0xb3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x10000, 0x1, 0x7, 0x8, 0x2, 0x3, 0x2}) write(r0, &(0x7f0000000280)="2400000052001f0014f9f4070109040002000710080001000100000008009437c56e0000", 0x4e9) 15:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f0000006800)=[{{&(0x7f0000000040)=@generic={0xa, "842bf11186976b8c6b87f09a65240f923d58ae0defd4b632a1024caf03496825b34df32b04e1ba0a59ef577c40c1bbd587073b7ad8055b283c825079d43a6580ff780a5e7d01529544db8bfebd67f839503bd75cd37b43f3d51f5763155b90d61fcb2537354120fc259b1e632a5557ee60015f5931d5a641a283da564901"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x18, 0x115, 0x6, "3175c217e1"}, {0xa0, 0x7676c705982ed9f6, 0x1b02, "e26e889f96baba43fc6ae8da86a8ab2442d72a535fa2234161c3030fe7b7e79cd2820e2825edaa95ccd28823c0a79f91969a739c2dc4ad1ea5e3bb22b9262c712b214ea42960467708750b4f3953ec12401c3d04f05b8abca15076c887a890c5cebc591edb34a1c3b2d2607e73d777215ad86d5f546aabffa472376cd981ecec03df48b07fcd62c9d8"}, {0x78, 0x6, 0x7, "eea4cac4c6ec710d949b8ca92c121e15ec75781be04b5d548b2e9998f72d230989139fc161eb8e9d0bda0188f7338094686a5caf322e35e8c977ecf7aad381eb8290dff99e74df473b53e53a89df307706934fc72abf476f066b0fcd798fde0af8"}, {0x108, 0x102, 0x5, "2e8ef4dd790f73d6f9236254c58e80cae3ab0474e48d650c2344f1c0e5776cc665f5ca132a2ca6592149f5e69c9abb2320ffe4301cb6eb03710c336f503ddb0426605a39d324a23710d09077b59fa22845dd8626ddd428d343e5c8e600a9d15253e41a6258836e4f7c1eedcdb493c0fa78ffa9c01de85c85ca9007649f558e69394e6c01cca0577acafd437b73bbb19898b106983abc614a17ab42f654f298abf00a290483116c8fb0a44e8320751ccfc5a3688a15c67288b93fdf9e07ff8464f403e07063c865eb63106d82503ead558ffa4711ebeba03933ccfa5bc330cdd3ae362cdff9e02de70e4ee5be46de0da3e51a4f6f58"}, {0x48, 0x37, 0x9, "ecf8f564435dcbb02e62a9a23e56b754f69bd0351f5328aaf4d445040fefe7fe567ced8d3e1ed46ca68fcaff78d373861a"}, {0xa0, 0x6, 0x80000000, "4b91f0ad91ed2ec538a0c6fff3e6dc4a7159d8af001e1103dfd55b4f93b1284b0ec5738fe317404fb1c087517c7695bb45b6b7259290dee1f0dc9b4ba8974b82b8e842d5071a9763908860fc2dfbd0e9e09dfa65059970e0fe9d2ce1dd0ac3d2553d641ca8c11f214e468d4584bd31266708736cf74b51f4c54ba71ead949360c2a9f1fb144b6b113f"}, {0x20, 0x117, 0x7f, "ea0783a4ef2ac0994192d990c16bb803"}], 0x340}}, {{&(0x7f0000000740)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(xeta-generic)\x00'}, 0x80, &(0x7f0000001880)=[{&(0x7f00000007c0)="cd9eabf1adfbbff352e26ab6cff738655cced401a072ad0fc1bbd47c4cc2ce7fba81d1ad59e1f3e069a6b1b65adc22d3be21b1a6cefe6a081da096eb7f1985fa7278dd4f1a626c855a2851e018a92fefda06d5e1967551ea9bc1106a908bcd9343b6c23737de6f1b4803bb2e81dabac381cdafa8238066c86d5526333fb69c309c2b7fb227080035282d4db67240", 0x8e}], 0x1, &(0x7f00000018c0)=[{0x108, 0x103, 0xfff, "97dcd1cf197f7dbd0b5a3412a05833c50b5513ffc78aa6109780d7cf1b23abb914de00c3059e7d723233645d5479917bbd0df5d89046e59a05809bae7ed23431e1ffa3e7ec0c8350fbd785f7e5c7da7c8f318fa7331d8490721d4f099bd0ca7f069ca70f4285618e3e457b543dece21f6b90f6615b5d3b818e769b133401bf7b5e1e15054c98093ea990a5dd982e95343c193edeb91693f06c976e9d8726563491ecbc38cb6660880356caf03629c98c87a0949ff5d4cf55e590d256edbaa556e82e6215e094ad91b1545a99d3ca8d4be47f3416cf995affb7237aadad209bfdc19b4e0187a7873f62279b8ec4304be57c"}, {0x1008, 0x111, 0x3f, "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"}, {0xf8, 0x0, 0x15a1cb20, "9b83b491e9c7046d11fa5b27d1edc8b0f3ec933fa55c569f5e9942ef01a104b6e22c82abe07717a4cf2fd0d0b222a86dab779b6b4e9d1a91425db92633e497a7789cbc68ec20890fb5a21a52ea2081bb8b4adae7e30e769653ea362e2d18a13c4ef35e91a0919de2cd05eb76241e5279ef8880e1855f35d6869a8f1bd72812b40dbdabd8c1b003cc55278fdab59f4e14e7b6e27219999d42ae74543049d07aeb1fc6df1b8500c878e1277483c25f794afc3f616eb594fd7fbda6b9e4c2d0846f9eb1f57aa11403ef879fc8212f2fb0113d245869243592ed85c5e38293d92f426e752ec0"}, {0x18, 0x1, 0x2, "f03616b22772"}, {0xc0, 0x1, 0x6, "abf4fb63d4a55404aee599b9ef624db67ae50a2601bc9615dab375b570407715dc4fdb11540e945b9becf793f6b4d5a5f080406b643421196cbc31a299d34ef5440f41214960f97487d5920ae08ba1f3c3f4f91dbef446a3a01a4798e99906d7db0e4a6bdc57bb55891ef0af200acc5cc3f5a24ab0404e2bbc6b95113fb1589d7a79a957076d55d7a7c6efe622103eed6620721a3b5abdc972d90b6a8742f7139da25462332c09c1d743"}, {0x10, 0x10c, 0x7fff}, {0x100, 0x0, 0xffff, "973cc8a75b052fbabb98df0ba364a272209de3e85faf9f2a86f240d12ec99846bb8d8b4250643464368928f13316e120db36fd04d427f8c07cc7c22f91f140839249bef5daa65c783ad26957af009b1a43a00c7d82acd1732cabefc343d4081f7a81c0d45cef9e26ae04e7a9db30c0712d85c007d48f8db7386eed680af53c3943175e5d6c3612fcc9eda71d52a1042f9840ae19ceb7c8b0285f88d7f52bd85f77aeaea8bb4a10b114a3bfbb86cf88cefbddaa81b411f4e7b8339f22abd113a52225f690b865cf8c9a65e1f2d4010a25f145c2550b6f68ea24a90d56f4d594dfbd2f83287b47d9287b25bc726279"}], 0x13f0}}, {{&(0x7f0000002cc0)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002d40)="ae1f2f246948e0bd76171e4e0791dcb6544bb4b733b518af2fcb75a499627bf45215cdf5717ddd80fc9e00a4dceea7e2d88bba72c1ae0101e7ba5182049d9fdae8f04a858f0b3b3dc3f4b87389d725191ef4b62c2734703acb391bae91869c5812f4cc1ef3f3e64543d2ebe40aeedd23ec91877b830a732ee65b46e2e6b0aa2101ea28c06efb2b52ec6b897851e7054b56fb968a", 0x94}, {&(0x7f0000002e00)="00926ce5021d7d9d626a18c2d68d7011e385786a44be95fe866785e337d1631e63e04fec3fdc4ffdec7baee774c89b525311865a17a92421012e343930e719104b473ba5bcca9345fbf50435ae4ab8c98efc7b23cacc1c6121c165bfc3493d881995c986056cc59d48da4f78e9ce757c", 0x70}, {&(0x7f0000002ec0)="875fda57c5080e1f32e330cb0966b332dfd11c259f9df6295644ec76c85dcb46d393e73b40ec5df9d27a8b9b1379b892e0b2fe005990c9a690d7ae", 0x3b}, {&(0x7f0000002f00)="31b0224b52c6fbe78c3aa2d3cf143c493f5214ad1583bb91642b4e65e4601b0adf7126e8c41abab1af7fbe9caa60631ead5f401dc052458a6418d9a09fe968afeef0c90d59db05ab968f8b64454dc6345cbcac8b4e2ebf6791d44ce9a0", 0x5d}, {&(0x7f0000002f80)="6a07365a6817f26904d5966a70e4c74ebc21ebeed6528cd1ec48a98cf554747493436e5a7ddc2ada2217413caa24df14dcce76c481204693d10c83f6404a3a1761ad567b7a7223bbe21b9e30c3afac89a0961bb888e0a589cc0ab3d0d8d491e48d987b75a9ce50c8397993bb4e94a17a4734b7ad1c4cb93ed7380c612d470689bdde614dee8fd8260579980a1a92c4dd1a60f5f2c20ba589cd1b6fea99d9a3a5556ee62b66b6340fa979d65b4d53baddd926033819473778c50d3740d374f02bf1212b9f6787456993651208b66665", 0xbb}, {&(0x7f0000003080)="59173349a9c5eded42b2541ee93b43c77e34d3ec7a7afa9ee412bc4e7aee4b4703beda77cff991dbd35d502a57b51180a83e12cab2cadac0bba830823e71798c0821832986ee9557c101f4e835af530777e684601a8a67ecda1571f871f111f6ad861d546a9beb069cbaa7eee275126335fba8b8f2a9b135ecd3e27f278a154d280463ee3abf0d362c258bdb59d1aba1c550f1b8c8be9a1851ee75949f2429888d80ab58180892c7750fde1860bedc68f61c6ce095f7c6f0cdd5", 0xba}], 0x6, &(0x7f00000031c0)=[{0x70, 0x1, 0x2, "4e6898a2cd24797c342d7c44218a76933437abac9f6e935684d65f5c3433aea3728c749608262dbec1cd5b16f528259f084b8d1ee39f74cc3b3ddb356d53f36c625707e20f94253839caea7fa2408d7afed9a860e2da03066222ff"}], 0x70}}, {{&(0x7f0000003a00)=@generic={0x11, "ea1e246d4eab48d857ddbfd44931be1fe05a7893c8134a35373cec71e930d5eadeffc53d83cef95c55eda1abbe7f2c6f14881e171507e43e8241f408f2e440c9311bea92454b849094ef2747e2be81c47b364bee3cf35bb2149bc9e182b48269d8b7c5c0a8d09448fb9fb129c4ba520ce01491f48ea444181f9dd07e7646"}, 0x80, 0x0, 0x0, &(0x7f0000003b40)=[{0x10, 0x160, 0x3}, {0x48, 0x10e, 0x6, "dd4b3fe98419bf1f4271da0910a6e297406dfea4a0ef263cfc41ea6ce639472de7f4c3149290c9fabe1190a05a70f49bf348"}], 0x58}}, {{&(0x7f0000004bc0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @empty}, 0x0, 0x100004, 0x1, 0x3}}, 0x80, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=[{0x50, 0x111, 0x7, "ca4ac253c91039276798b18bc9ba9df143306ab6c0d89450410aa3a591d54e20305cab8980e4b734f6f5dd330839921fe1e650615d5bf4946cabc0eb"}, {0x30, 0x110, 0x101, "6b92998fc7895d84e6a68a74b9b329e073dd4e060cf278a801914ef2bc0fd55c"}], 0x80}}, {{&(0x7f0000004d00)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)="c6b0c58f955a0856e1c4e693947ccc11988fde9695d8a73bde5e4660fe7ccabaa71521fcd5b25b2734a816df6941fd51b9648ebf0f03c856a1953b7538dcc072818b3f79b2063e86daf9ae0e67941439ba3d", 0x52}, {&(0x7f0000004e00)="4114013e373d9920bf86e329463b628bdf8e703eed5ebc8132c92d8d803258cf1d86606be7dfb1ae1f71fb3ebc5656e50f125c3023573d65801b3d3b4b13cdb92845542c20155e1ba8e495aa9357e2ae05362723f23f3ad5b922b7f8a31a9374995c6758d325cdc03e81df3f4cc1df9a6d2efdb28bfc2609b5b22797c2859efd6636721be81f0bcdceda0bff7d2d0c931378cb4b80f601e413", 0x99}], 0x2}}], 0x6, 0xc02a) socket$inet6(0xa, 0x0, 0x10000) accept4$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x800) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffffffff, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000240)={@mcast1, 0x59, r4}) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x81}) r6 = syz_open_pts(r5, 0x1) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) socket(0x1, 0x2, 0x0) 15:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffffffcf, 0x4c40) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x9}]}]}, 0x28}}, 0x0) 15:06:59 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) epoll_create1(0x0) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3}, 0x0, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:06:59 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402b070314f4d96d, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r2, &(0x7f00000001c0)="8bcba9bf0b968f1b46e3e63d1b2e5ed763fd2a520fab500b60c1720c7d0ea4547907d02cafef1a963643eddf2d52e61b5232637bd602589fcea2e138661d931adf964b26e9230002cd2020350fc44d46bfd119d5a7a73cdf130e153a1b538e79d9b3eaf4b11ef810b87ddd076d0b38dfcbda4ca8df9d8db6f7a8371cbc591ff5914ec8ee9e439d6c2fdafa6f6d1c54990130208c70fe43df7eac9050b1b3c5e86efaccee2b311409d1d9cf9a96a36254aaf4aa74df30c4228cb09bc9f0038436c0f3fa1850f2b9f6cbee1bb0", 0xcc, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 15:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x10d) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) eventfd2(0x417e, 0x3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2580000, &(0x7f0000001400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="01a38278a04480000088138f6ba10dad4d25eab8b5f250eb61df9b361162691b400a48567c12514f9236520b1a7682a59e39af99d0bc476e86187eadb42163565578096cb8b7ff1bf02ae1b1e042fe", @ANYRESHEX=r0, @ANYBLOB="2c76657273696f6e3d3970323030302e4c2c76657273696f6e3d3970323030302e4c2c6163636573733d616e792c6d73697a653d3078303030303030303030303030303030302c6d134d55653d3078303030303030303030303030303030372c6d6d61702c756e616d653d5e656d3028232d6574683170726f63776c616e302d6574683028766d6e6574304e2e5b5ecd2c000200000700000020002c00"]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)={{0x0, 0x1, 0x7ff, 0x0, 0x101}, 0x2, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000380)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d, r7}}, {@uname={'uname', 0x3d, 'vboxnet0'}}], [{@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) [ 225.203183] audit: type=1400 audit(1571497619.254:56): avc: denied { map } for pid=7811 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29208 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 15:06:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}}, 0x0) socket(0x4, 0x1, 0x6) 15:06:59 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x1, 0x10000) fcntl$getown(r2, 0x9) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r3, 0x80, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000680)=[{0x0, 0x0, 0x2}, {0x0}, {0x0, 0x0, 0x50000000000000}], 0x4000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000180)="ef80a35812d4b0a928be3575c5698316d5a756c06b57ad2036c84f96a054eeb1278f6cf05fe0fd642f2e8d4580ca", 0x2e) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="4204c4f8a9f4e880c1bda9", 0xb) 15:06:59 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x1004899, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000001c0)=0xc65) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000280)=0x40) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f00000002c0)=""/15, &(0x7f0000000300)=0xf) r2 = dup(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 225.406335] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.462694] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 225.497487] F2FS-fs (loop2): Fix alignment : internally, start(5120) end(12288) block(6656) 15:06:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x1702, @local, 0xfffffff8}, @in={0x2, 0x4e20, @rand_addr=0x8e4}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x6}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @empty}], 0x98) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x4000000000000000, 0xff, 0x0, 0x2], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0xf5) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001840)=ANY=[@ANYRES32=r9], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 225.524510] attempt to access beyond end of device [ 225.538549] loop2: rw=12288, want=8200, limit=20 [ 225.547944] F2FS-fs (loop2): invalid crc value [ 225.556208] attempt to access beyond end of device [ 225.561527] loop2: rw=12288, want=12296, limit=20 [ 225.566725] F2FS-fs (loop2): invalid crc value [ 225.571612] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 225.579720] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.610080] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 225.617923] attempt to access beyond end of device [ 225.631002] loop2: rw=12288, want=8200, limit=20 [ 225.641316] F2FS-fs (loop2): invalid crc value [ 225.653785] attempt to access beyond end of device [ 225.666219] loop2: rw=12288, want=12296, limit=20 15:06:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x3, @mcast1}, 0xfffffffffffffe4c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x0, r6, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x30}, &(0x7f0000000100)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r7, r8, 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r8, 0x80045300, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r9, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x42, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000006c0), &(0x7f0000000700)=0x4) [ 225.682278] F2FS-fs (loop2): invalid crc value [ 225.891513] kvm: emulating exchange as write 15:07:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file2\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file2\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0xf9, 0x6, 0x3}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x200, 0x6, 0x0, 0x4000000}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = dup2(r4, r5) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) io_submit(0x0, 0x1, &(0x7f0000000400)=[0x0]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfc, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000100)=0x6, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001600000000001c0012000c0001196291218b48477ddf61726952da5977ab8b2b6244053f5d4664676500000c0002000800170006000000"], 0x3c}}, 0x0) [ 226.019560] audit: type=1804 audit(1571497620.074:57): pid=7869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir061760644/syzkaller.YO5WXi/23/bus" dev="sda1" ino=16660 res=1 15:07:00 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r3 = dup3(r2, r1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000af8d9d204908809355f69efb0849d54e95a53fb3f24c6ef23d8c8e0f0b28b01156c7cab1a7bf19713c1841ea147f7a1bdb7a760ffe2c692d711f8fa8b07b7bf97cbe357ff646f5675157bcc9c9b4e4e25bf2372c2951552fb4691b85987cc15e8bc3261d8ff6c251ef2d2dd8ea0962be0122870a4dca8323b09a040dd6a63025f6f61f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0x22}, 0x100}}, 0xb9, 0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r6, r5, 0x100000000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080)=@int=0xdec0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x629, 0x0, 0x8}]}, 0x10) [ 226.074737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:07:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447db6cfd7eb2bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249bdca000c81d6ddd903a3083406d3746b10dd8184a31d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0xf, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000180)={0x1bacf914c1bad38, &(0x7f0000000580)=[{}, {}, {}]}) 15:07:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x0, 0xfffffffffffffffa}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1c0000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="22649d2bb98bf4acddea2e0500000000000000e0c99d2e76264f07f4f1cb16c3"], 0x5) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x2, 0x4) socket$inet(0x2, 0x0, 0x81) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x2000) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000001c0)={0x401, 0x4}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) 15:07:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x100) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x5, 0x3ff, 0x8, 0x100, 0xd296]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x2}}, 0x18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f00000000c0)=[0x0, 0x3], 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x4b6}, &(0x7f0000000180)=0x8) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x22832eda94db7ca5) 15:07:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x40, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x202000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$P9_RVERSION(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR], 0x10) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) syz_genetlink_get_family_id$ipvs(0x0) 15:07:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3a8, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) 15:07:00 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/181) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:07:00 executing program 2: dup(0xffffffffffffffff) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x8, 0x34eb, 0x0, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={r2, 0x0, 0xd6, 0x7}, &(0x7f00000002c0)=0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x3, 0x475}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d1f1d029d62a99fecbc9dbca1d918967d9cae7effd3059b56", 0x60, 0x10000}], 0x0, 0x0) 15:07:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 226.637209] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 17050532955254037791 /dev/loop2 15:07:00 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x30d, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2}, 0x200000000, 0x2}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r2}, 0x10) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000340)='\x00', 0x1, 0x2) r3 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1f, 0x44400) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r4, 0x0, 0x2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'blsf0\x00'}) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, &(0x7f00000005c0)=""/223, 0xfc61) 15:07:00 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x10000}}, 0x18) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x9, 0xd) ioctl$UI_DEV_DESTROY(r3, 0x5502) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100), 0x10000, 0x0) 15:07:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400080000000000", @ANYRES32=0x0, @ANYBLOB="46f6ff3ab8717f59b8f8c0e381a95e82cad180afde857842b7bcd6b182f43c2b7c7ca7e650a9926efdc92eff72f20729e555d94fcebd7c77e1cf87423d1f67214fbfa96c00f8b4e9fee6255b93006dff7e3b95a7bed3ede29a1239739112b43de912c77278af6b04457eee32593b31d4899fd10b56ab983fe125a5bf325bc61ac31f82a7c022e37ebde37e91a2f6e8ce0dfc8b58fb83e157f461444ffbeb2c"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x7fff, 0x4, 0xfffffffe, 0x9}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x408, 0x8, 0x3, r7}, 0x10) 15:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$usbfs(&(0x7f0000001280)='/\x000#/20#\x00\x00\x00\x00\x00\x00\x00\x00\xef\n\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) getsockname(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1000, 0x2, [0x7ff, 0x6]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0xbf, "304294824008e01901436005dcab24a0b4607aac310916f46073db490dc774837b6eb9c636518fe5c81ffac0fe3da56b33b06151f315736eb51b6136e02eb8ea50c0043917fc17c4282e64b085dabeab6ef34a43c68faf5f459d3442d63e305ea922b0c72015030af3c7bd9c8888c6d457b6e14075d47ee4d3f0114a14ebfe1950459e03eb27daf19ff3beff565c1d5e5858dd45b14a814fe2618675063c84fe6b6d5731649432030a7273aea654797fac16a8c16429cad0a063adb3cd0db6"}, &(0x7f00000002c0)=0xc7) 15:07:01 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x2c11c3, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(&(0x7f0000001400)='./bus/file0\x00', 0x0, 0x2) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) io_setup(0x3, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0xd8, 0x4048084, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x100, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r12, r11, 0x100000000, 0x0) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRES16=0x0], 0x4) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x40, 0x0) io_submit(r3, 0x7, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x40, r1, &(0x7f0000000100)="70eec12feeb5f02b243f2b4a1bad9cbb86ad517ddc93164ca35aa081f15a0a785cd244006946ff92c02acde3ce9cfcbd68c4390214fa5a908d05213bdc1d6d7831a4050d26262c8a8366b2a00831dcab3b7b479bbe272250308de7c17e85269f", 0x60, 0x316, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x8, r6, &(0x7f00000002c0)="74603c4ebd82eb9aebbee22bdadce094949012c48cb5c601738e893e1bdd1a44def78cac8e602c9339b2f60be0d5a26735402abaa9918991d2a89aa15dd9e8d3c7d707dfa2e892fee0ea24864c37f6c2a68a1308eb04a0aa1582b6f1fc95847fe9c617e650f89c3dbcbfe11132ac469b7e7ace38176069162d6f3d61e1556775c40bcf340d4787755be50d8619b2a665b11d76c28f981c156c748022d5d44d4b5da9d1476a1112d7bd30f22f85956fd1e408621c1007418b1cbbf41dfd03b158624b1d603cb75669eb26c1c22a87cb6b1e6abc08ffccc8a3c60e0a48ccf719890600f5645a1175b9a45810eda2af10e0d6faa8443dd0fb4c726936", 0xfb, 0x8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x800, r7, &(0x7f00000003c0)="b3e53220dcca46f06e129d69210ce8752180233435ceeb47c882d67604606db35dbc76bebc0582ca5b62c8718bd31530fc7b26cd8fe0295c1cd644138ecd6edb1f071a4007d55cb5070f7a96039dd2a3ea16cbb5a12f5bad2ca8088af94a28d323841154559249ef7a8ca8cc86a264739297f1d7bb96fd134cdd505f4839a143177520dcc44c55aec4f251b551c81d4e261089f0f740939c817fc859e1311d239de4ca136ddd5cccbaa9ed550c75b37b3b1195364f", 0xb5, 0x9, 0x0, 0x0, r8}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x4, r9, &(0x7f0000000500)="d97117f896c22a5c7fedd531af6e03b51099fab4fc875bc85b204dda957e84c3fceaae1092990dcfb01c2e10cf85569ce6c03d123941a2ca48a9bd5278ca6fab719e811ad194a618c9b39d694ddd82f09a70f91a7ca640364cda92479c5595cdc7a714236c06bc3fad94fac99fad8a0483e5872f956e3072d514e52a524aae2663d8c69fdbc289c561f9b50dbe06c20bf2d52d36489e59", 0x97, 0x5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x69f, r10, &(0x7f0000000600)="41a71f4a3f169602e94c55608cabcf0a29346974167900cc6e6838e80ff587fec3f20151a79bce7b6b83e5429a9c9c78043691873494cfe2a8cd21cdd18a54f1518230e9e76b034982e027f2", 0x4c, 0x5, 0x0, 0x0, r11}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xff, r13, &(0x7f00000006c0)="a96eb5452e32f3477e505db7c1e7c4d38b397bd95b1b403e159827d3cd5f38b3af7aa386b274541e63240ce9f644e3e49c3906cee7f35f72769f5fc34b2db34712d0dd57989a7c186135f7446f18237c1a5f07cdc80a1d06f7a5c9", 0x5b, 0x101, 0x0, 0x1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x9, r14, &(0x7f00000007c0)="732d19ea3317b8f1611dfcd754a2eb5865d973de469b989c67725cba7017ed763c8a5738c3d60d2407cb730295f49cbd11e1c7551085bb1751c7e8348dbceebab2627ca3ed8d009a108a36b1427cead5e0671d80bbeaebf0b37759917c2394d66ca2dac63f07db41c9a3ef079246faaebeb85fe1d1", 0x75, 0xdd, 0x0, 0x4}]) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r15 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000000)) r16 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ftruncate(r15, 0x200) sendfile(r15, r16, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:07:01 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) socket$inet6(0xa, 0x800, 0xa3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 226.965603] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 15:07:01 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x7, 0x8000, 0x8001, 0xea2, 0x4c}, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="000042e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 15:07:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x34, &(0x7f0000000040)="1411b144c3277f0ae6bfa331c51be0854f1dbb3e1f9f0c30ab12a25fa16fd20c6d1fcacd9b30dc2090cb4c1f149988cfceea5c13", 0x33, 0x0, &(0x7f0000000080)="3efbf2b45cb7b3de758bb8aa436195142f13f7bf81f007edfa58cf7eabb0941b9dfbbcdb69f0d1a6e140d467b253fe4ae3c53c"}) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000000)='self]\x00', 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 227.225269] Bad inode number on dev loop4: 1 is out of range [ 227.261119] MINIX-fs: get root inode failed [ 227.331684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:07:01 executing program 0: getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14ebff8102d4ab9b8c33088e7ab0d224d0257f7ae52c6838c72193e994320eb0f57218666720dc207e259ea86c45f07f30149a3916fd24c93b9a1d9be60ea27cadf29e5455faedb8698450633555c08210977d203f05f82e3fc9b730864a45ee8bc7d729975359d2344d"], 0x14}}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000180), &(0x7f00000001c0)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12300, 0x0) 15:07:01 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x7, 0x7b, 0x7}, 0x7) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r0) 15:07:01 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000180)=""/34, 0x22}, {&(0x7f0000000480)=""/113, 0x71}], 0x6, &(0x7f0000000640)=""/199, 0xc7}, 0x100) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 227.384344] Bad inode number on dev loop4: 1 is out of range [ 227.412839] MINIX-fs: get root inode failed 15:07:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004838e1871e6f64a7be0396e6aabecf79f00600"/37], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x596, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0), 0x1, 0x0, 0xfffffea3}, 0x100) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r6, @ANYRES16=r7], 0x3}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0x507, 0x0, 0x0, {0x0, r6}}, 0xd4}}, 0x0) 15:07:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) sendmmsg(r1, &(0x7f0000007fc0), 0x0, 0x0) [ 227.746021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="c4e38d6dcc00670f019c01e066baf80cb83848958aef66bafc0cb855000000efc4c231bea90010000066b866008ec00f01c9640f5d96c3030000c4c14973d092c4c2fd1794f73ad10000f30f09", 0x4d}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000000c0)=0x40) [ 227.822360] overlayfs: filesystem on './file0' not supported as upperdir [ 227.972789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.990350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffe3e, 0xffffffffffffffff) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 15:07:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000500)="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", 0x14b}], 0x1) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000002c0)={0x3, @output={0x1800, 0x1, {0x5, 0x1ff}, 0xa3, 0x800}}) 15:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7}, 0x7) write$P9_RFLUSH(r2, &(0x7f0000000180)={0x7}, 0xffffff38) fsync(r3) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x87}}, 0x18) 15:07:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\x8a2\x00\x00\x00\x00\x00') rename(0x0, &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r1 = getgid() keyctl$chown(0x4, r0, 0x0, r1) r2 = add_key(&(0x7f0000000900)='ceph\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)="4f548bf08755c9c06a7eabb4eba8178818204a62e8d396", 0x17, 0x0) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='lo\x00', r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000600)={r3, 0x64, 0x7e}, 0x0, &(0x7f0000000640)="954f9735c3241cb75a75a898790bb26ba48754637130da7e713246dc3e46045f1a8117f94279691285b6473a59c83ce29420e826bda75af2bc3dbd37479815bb6a14fab60f81dc07b4e957a8adf1e81cbb26c0a4aa367c8b48894e9c5f1d022b355c59a5", &(0x7f00000006c0)=""/126) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)='user\x00', r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000540)=0xc) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x8909c3) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0xf3, 0x4, 0xff, "babeed4a25227a517b8491a3db12cbf5", "841e10d8f09a9b4e15d5a62fc5065aa4e573960efdcfe4c82900676b5835d9c2a77425610e6bcc8d26c624499e8498c9add2ace871a23e928816e63d507c58468a1031b81e1c15a5abc4af78456cdb7db2550c10eb75505f410fa28d743acd537c46fd7873c18381aebb53d7b91fc517631a825eb37f01f513eb43f5ad99954fd61ed34fd1950a576b7b393e20ecd007315b3cdfce4f7aecccd395153abab3cd71bea757252a064f96579e4225c325d996577873bc5c24ede174edc128fc33c525757153410a20c6d69ee10ba3f59fe3b565178b888eb033a01add7c60fd"}, 0xf3, 0x6) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="216133510b3ca3986b4233e4e28991a21f3b15281dcd9530548ed306e9ca9ce80c4cd4c3eafd675ca1ffc4412cc7ae46d6b768461f29c377d98fe120a50626555f8cf7efc0e82371eb4b2ce345a0b224f1e93f3d969d3ffb4c8d58f261f0260c1914cdc22ffaabd049baf5448febf0bcc8d8752468c0528b02fb5d35146f3890cda1fc3ed7d9910e7badde49dfcbe7a9f24a86d75e6570db5af41e20358be3fef038720399eb662a920b2b8e6cd99bb300"/187], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f00000003c0)='IPVS\x00') socket$unix(0x1, 0x5, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) [ 228.247194] audit: type=1400 audit(1571497622.294:58): avc: denied { create } for pid=8013 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 228.484739] audit: type=1400 audit(1571497622.534:59): avc: denied { sys_admin } for pid=8016 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 228.634518] overlayfs: filesystem on './file0' not supported as upperdir [ 228.671596] IPVS: ftp: loaded support on port[0] = 21 15:07:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000340)="66baf80cb8e09ec783ef66bafc0cb8ef6021efef64670fc25f00a8da210f209ab8010000000f01c10f01c3660fc7b1776e56c5d30866b832008ec80f7910b816257688ef66bafc0cc4e10c55c466ef", 0xfffffffffffffe72}], 0x1, 0x0, 0x0, 0xfffffea5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:07:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x1c1a42, 0x12) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000380), 0x0, &(0x7f0000000400)) pipe(&(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000c00)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) fstat(0xffffffffffffffff, 0x0) setgid(0x0) pipe(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) pipe(0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x881, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) pipe(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) pipe(0x0) setgid(0x0) 15:07:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000580)="0800b5055e0100000000bf71801fd680ee2a972d450d97430896226f9f8a5335b74b35249fa7ed1b9ce54554adbc4d7fe8e7d453bb7ffdda09fede71eb6b1932941b18e883d725e1d967a1cee041cc28aa5039790c813c9c9d94b8359168a0c29ee377540e") splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8000000200000012bbd7000ffdbdf250a10107f0500000007000000020000001400010000000000000000000000ffffe000000114000100ff01000000000000000000000000000114000200fe800000e3c99e3b5e5bf73ac373d9077e0000000000000000000000bb14000200ff0100000000000000000000000000011400020000000000000000000000ffffe0fdff0114000200000000000000000000000000000000000000000114000200ff0200000000000000000000000000011400010000000000000000000000000000000001140001008bf12300"/232], 0xe8}, 0x1, 0x0, 0x0, 0x40850}, 0x40140) close(r4) prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x24) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x7fffffff}}, 0x10) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141006, 0x0) r8 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r8, &(0x7f0000fef000/0x4000)=nil, 0x7000) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x48002, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000400)={0x0, 0x1, 0x2, &(0x7f0000000340)=0x3f}) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x86000) ioctl$VIDIOC_QUERYSTD(r10, 0x8008563f, &(0x7f0000000640)) shmctl$SHM_UNLOCK(r8, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ftruncate(r7, 0x8007ffc) write$9p(r1, &(0x7f0000001400)="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", 0x600) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, 0x0, 0x2000000000000000) 15:07:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x9fc76beebfa369a5, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000500)=0x10, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) io_setup(0x101, &(0x7f0000001040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000080)={0x26, 0x80, 0x7fffffff, 'queue1\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80, 0xca1f9cb54983cf71, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x1}, 0x30044, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x501040, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r7, r2, 0x100000000, 0x0) openat(r2, &(0x7f0000000080)='./file0\x00', 0x104320, 0xf0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100), 0x0, 0x280000000000000}], 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="616c6c9254a80eca983d6b2c696b657572652c000a1804b80000000000000000800000000000000029bcb9f1750bd1249a358ea68936bd9316ac1a4a5b61cf35e338412e44731aee2b65e58b89b664a021616f959e9ab501e36897917f5b8ecf9bfe46b3847e554bb4cb6c69b91296f6c4d55e6c9a66289dd2e1d50d4e17daff7c50bbdc7ac25a787968a97610b3f9e628cd9a73404f8f070000000000000023db424642d2b3d2f3a906efe90000000000000000000000000000ab041c64aeeb0b2f9c9c92f72210e4b28944d2b001e32cb6297eaae7ea836f4efb19de693dcee659d774782477ec4fb1f67e51ceec93f88d7cbb7e4e6ac8ee2d562609367777ea2b316501f55f7cb0fac609554542b37af06d75bf2c0e190be8af6c2bdeae8514fb7ad4bba5ec8395508738348b02988dd7b2324526aae2992ab606c84998f46418bbd5083af86886ca59bf19ab6f34eb2bfae9ef1b8acc9af709e2a0063f4eac1fa5d9d122abc90eb5afe3208cce69a6aa073f632569a14344d730908cd6c857251c928d33cdf292e4e2fc1130965cc80352180969124e3791485c3b2be91e16da2372115a1f8c6a8da292d10969"]) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/141) 15:07:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xee1c, 0x8, r3}) r4 = open(&(0x7f0000000180)='./bus\x00', 0x91d67ed28f7cecd2, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x11d) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000100)={0x7ffffffffffffffc}) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup2(0xffffffffffffffff, r6) 15:07:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\x8a2\x00\x00\x00\x00\x00') rename(0x0, &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r1 = getgid() keyctl$chown(0x4, r0, 0x0, r1) r2 = add_key(&(0x7f0000000900)='ceph\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)="4f548bf08755c9c06a7eabb4eba8178818204a62e8d396", 0x17, 0x0) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='lo\x00', r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000600)={r3, 0x64, 0x7e}, 0x0, &(0x7f0000000640)="954f9735c3241cb75a75a898790bb26ba48754637130da7e713246dc3e46045f1a8117f94279691285b6473a59c83ce29420e826bda75af2bc3dbd37479815bb6a14fab60f81dc07b4e957a8adf1e81cbb26c0a4aa367c8b48894e9c5f1d022b355c59a5", &(0x7f00000006c0)=""/126) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)='user\x00', r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000540)=0xc) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x8909c3) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0xf3, 0x4, 0xff, "babeed4a25227a517b8491a3db12cbf5", "841e10d8f09a9b4e15d5a62fc5065aa4e573960efdcfe4c82900676b5835d9c2a77425610e6bcc8d26c624499e8498c9add2ace871a23e928816e63d507c58468a1031b81e1c15a5abc4af78456cdb7db2550c10eb75505f410fa28d743acd537c46fd7873c18381aebb53d7b91fc517631a825eb37f01f513eb43f5ad99954fd61ed34fd1950a576b7b393e20ecd007315b3cdfce4f7aecccd395153abab3cd71bea757252a064f96579e4225c325d996577873bc5c24ede174edc128fc33c525757153410a20c6d69ee10ba3f59fe3b565178b888eb033a01add7c60fd"}, 0xf3, 0x6) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="216133510b3ca3986b4233e4e28991a21f3b15281dcd9530548ed306e9ca9ce80c4cd4c3eafd675ca1ffc4412cc7ae46d6b768461f29c377d98fe120a50626555f8cf7efc0e82371eb4b2ce345a0b224f1e93f3d969d3ffb4c8d58f261f0260c1914cdc22ffaabd049baf5448febf0bcc8d8752468c0528b02fb5d35146f3890cda1fc3ed7d9910e7badde49dfcbe7a9f24a86d75e6570db5af41e20358be3fef038720399eb662a920b2b8e6cd99bb300"/187], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f00000003c0)='IPVS\x00') socket$unix(0x1, 0x5, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 15:07:04 executing program 0: getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14ebff8102d4ab9b8c33088e7ab0d224d0257f7ae52c6838c72193e994320eb0f57218666720dc207e259ea86c45f07f30149a3916fd24c93b9a1d9be60ea27cadf29e5455faedb8698450633555c08210977d203f05f82e3fc9b730864a45ee8bc7d729975359d2344d"], 0x14}}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000180), &(0x7f00000001c0)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12300, 0x0) 15:07:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0xc8, 0x4, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0/file0\x00', 0x0, 0x40040, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 15:07:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x2) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000080)=0xc8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x386, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009", 0x12a}], 0x1}, 0xfffffffffffffffe) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:07:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000580)="0800b5055e0100000000bf71801fd680ee2a972d450d97430896226f9f8a5335b74b35249fa7ed1b9ce54554adbc4d7fe8e7d453bb7ffdda09fede71eb6b1932941b18e883d725e1d967a1cee041cc28aa5039790c813c9c9d94b8359168a0c29ee377540e") splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8000000200000012bbd7000ffdbdf250a10107f0500000007000000020000001400010000000000000000000000ffffe000000114000100ff01000000000000000000000000000114000200fe800000e3c99e3b5e5bf73ac373d9077e0000000000000000000000bb14000200ff0100000000000000000000000000011400020000000000000000000000ffffe0fdff0114000200000000000000000000000000000000000000000114000200ff0200000000000000000000000000011400010000000000000000000000000000000001140001008bf12300"/232], 0xe8}, 0x1, 0x0, 0x0, 0x40850}, 0x40140) close(r4) prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x24) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x7fffffff}}, 0x10) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141006, 0x0) r8 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r8, &(0x7f0000fef000/0x4000)=nil, 0x7000) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x48002, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000400)={0x0, 0x1, 0x2, &(0x7f0000000340)=0x3f}) pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x86000) ioctl$VIDIOC_QUERYSTD(r10, 0x8008563f, &(0x7f0000000640)) shmctl$SHM_UNLOCK(r8, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ftruncate(r7, 0x8007ffc) write$9p(r1, &(0x7f0000001400)="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", 0x600) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, 0x0, 0x2000000000000000) 15:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xeec) open(0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) r2 = semget(0x3, 0x0, 0x20) semop(r2, &(0x7f0000000180)=[{0x0, 0x8, 0x1c00}, {0x2, 0x9, 0x1000}, {0x0, 0x634a}], 0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0xfffffffffffffffa) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3f, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)="dcd406d2d5e954819319cd9771e77268e702cce5cc441513da57d8b6ff0d13043afff6236d0e983e5987bf3aa009dde45caaf2311eea6e885c30ca29a41934dd0f214402ce9eaad92a948033b95ce56cdda7d94119ebba3786c84fe1e900d290c8e96a7a1c9c821fa4fdeb44a10417fdf1b5ccd06e4d3fd13737af27a0439542e82fd95d09483aa6417169b923431948ba40", 0x92) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unshare(0x60000000) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4800) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/l2cap\x00') ioctl$TUNSETGROUP(r4, 0x400454ce, 0x0) 15:07:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000001400)={0x100, r2, 0x114, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6261, @empty, 0x3}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8}, 0x94) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000200)={0x8}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r6, 0x80, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) mlock2(&(0x7f00009ec000/0x400000)=nil, 0x400000, 0x0) 15:07:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x1c082) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x230) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000240)="63dadb4ce7a0bd47ced8155abc1a711591082e2827cb5bc3fbfff10342d9fc679b764f11ae434c6918c1d0e1b73a8732ed6172020fd34a156e7e0d1de131ab9ad767ae7691ccf755453808a2966d361d6fa2a0f2bf739a2c7ffdaa75bc2fb3be1ee75d53eab94e747bf55480fc1bedd78cc77cb8e272e42de532929a0bfa32db7930ed489b46d85987a6604f076dd74e38bc1232d5dd2285b7"}, {&(0x7f0000000000)="0e2d2628982c369f99420c37d4f5a5da1019a09bf796328cc8afdf4e8863978008140a071f164622e5323cdddaad87e5b3b8e5260624b0b8a8252d5eade0de5c83e8b1cf8fc94c9878ff05ba24"}, {&(0x7f0000000300)="eeee2936b0bcbd8bac2208517d20b76e1ec6cc52a68e56aa64f6019e9b5049b1304712aad35a3035854bb912a1d55f1a4ba6b0706aa60d7612784814c454f68b3873e8e691ebdda157ae885c9c15d0aa68a016c12d7b5445ca04edb7014e0c43570589a6e4e68032e3b1d0f3e274b45508d64071e08ec02bdc6e16736ab7d5c5a390433aec3b3a08be1473b31588898809f755898d40b906e4487f90cbbca1ee6fe9de8c94091549eecda7eb6f8e9fa6efb31bd2aa848fca1dfe57a52232afd9d4cb2a6933768d7a11e978387f048ba40ffabc20ac71c5ee6c70ee6a6a353756688a19adde8c1f91be29"}, {&(0x7f0000000400)="5c6349df93f3110a86ce68f2903fc9ca57aafd3d2daae2c87f759c77d4ef9f87c3a32dbab40c51c766d281a13273d17fda9e696903ec1de06b227c7753cab44692d43f0d3af20b8e4a1b8501aeefb6393959fc30e0d951ab22a3b3f8c685360a4a09e49a7f554f72cbc3308d72"}, {&(0x7f0000000480)="509aafc94b631fe37d57edcc711306a4abea0bb43a9fed80bf3368d3a1f99eccf8cf716f79ebd1790eb7e8f7373111735cba189ea0f8deb13c4ce84b0b7e8b75e66940c3912942eaff43ccd92e5dee0ed9da83201b84b6f3437fa716e622ed247731351326d18b754a774e3db72ad6a3cca874088889485090c978345f5ef42ed38488bffcd149e8282aa860509dd39dfdd042509b6693ddccd4bbd896829fcfceac6ab7b7e22bcd1cb8a3451416f6f320a5b82b6456420fff1f0eff830bc4942d9eb4465a4f03e8faf39b308181fb34175aa67e730a0b34268d08afb330a562"}, {&(0x7f0000000580)="f8f260f9303f02c3ab2e0c9c971896dde5e1b0691af7bb1bb2fe81aa564534f8d2c3b5060b3057705396c4f09f98bfb875969e09ae3928bbe3cd0faf57ed5c1b53c6e57248b0f4b9b48cb39a742b131a171fe955788785c960404cf66669e7f38b878689ca8edda497d3681ba14590d1e1d95357bd3f450ecdc6e65f3d1b1c3188aac1689c7376"}, {&(0x7f0000000640)="d90461d8cd390b5497b11a367654bc532a958d79924cfc4bc275838b99878da713737cb75c8e7f14865e8aa12e0ef0e0e069903eec3f2c2e27fb9cf315c2887f81f22d6f759c1ed2898cb05ce6d5a29dba3929a2f97a8355cd8ab89c7a30f857bc8bc820d1adae037bfc75ade85f0b1febeb316c6dc3319721e99754b84b31c6dc9d02c517571beb036b7ffea7f554eaf8d6f34115d40b8fc479e9909432efa29d096df973eeaddf157d6cdeb1f8a3c66844cb3e0129bc61b37e74d1b69f0eae8255422c2d6a5546d174bd6336f567a343edd3cd2843fbf17094781b3a7e90e6765640704e82"}], 0x593) fallocate(r0, 0x10, 0x2, 0x9) [ 230.685772] audit: type=1800 audit(1571497624.744:60): pid=8096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16689 res=0 15:07:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0xa9) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r4 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bind$can_raw(r2, &(0x7f0000000140), 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x7) 15:07:05 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x2000000000808006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x4}, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000200)={0x4, 0x1, 0x4, 0x200000, {}, {0x2, 0x1, 0x81, 0x7, 0x80, 0x3, "8779d05c"}, 0x6, 0x1, @planes=&(0x7f00000001c0)={0x81, 0x40, @mem_offset=0xffff, 0x8000}, 0x4}) 15:07:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) prlimit64(r0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r8 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r8) open(&(0x7f00000000c0)='./file0\x00', 0x4c8080, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000500)={0x5, 0x8c}, 0x0) 15:07:05 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 15:07:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001200cb9c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000009a000014000300737900000000"], 0x34}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x165000, 0x100) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/64, 0x40) ioctl$KDMKTONE(r1, 0x4b30, 0x2) 15:07:06 executing program 0: getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14ebff8102d4ab9b8c33088e7ab0d224d0257f7ae52c6838c72193e994320eb0f57218666720dc207e259ea86c45f07f30149a3916fd24c93b9a1d9be60ea27cadf29e5455faedb8698450633555c08210977d203f05f82e3fc9b730864a45ee8bc7d729975359d2344d"], 0x14}}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000180), &(0x7f00000001c0)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12300, 0x0) 15:07:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [0x0, 0x20000600, 0x2000084c, 0x20000b58], 0x0, 0x0, 0x0}, 0xbda) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 15:07:06 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x2000000000808006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x4}, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000200)={0x4, 0x1, 0x4, 0x200000, {}, {0x2, 0x1, 0x81, 0x7, 0x80, 0x3, "8779d05c"}, 0x6, 0x1, @planes=&(0x7f00000001c0)={0x81, 0x40, @mem_offset=0xffff, 0x8000}, 0x4}) 15:07:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffffffff7cfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x40000000000000, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x1, 0x0, 0x9, 0x3, 0x0, 0x8, 0x24, 0x3, 0x7, 0x5, 0xbb8, 0x80000000, 0x401, 0x1001ff, 0x7fff, 0x40, 0x101, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) timer_delete(0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4, 0x80000001, 0x10}, 0xc) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r7, r6, 0x100000000, 0x0) r8 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r8, 0xc0086423, &(0x7f00000002c0)={r9}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000000180)={r9}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.rkdir=./file1']) r10 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r10, &(0x7f0000000140)='./file0/f.le.\x00') 15:07:06 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x215, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000180)="06bbe270cf178befde2a83c5351e3d44341b461ba6d3672718b2035d18a5088c7e0e04158554f41d59c50f011d90621bab129549c508360d87a02868c77800694dfbfd14c93df6fab842809f705c795c8416ffac5d17dd95e11e7417d05c48f53a0e1326de4dd3986149a4b617f25050a83c75f12ffd1dad4cac01a65974acdec38d75f20b400bf6de", 0x89, 0x40}, {&(0x7f0000000240)="10ef079378617fe23b0673a9a5244086e3bf275f1c5c770cc42328c56b610ca0c0580189e7584c8b50f59bc8c3ce16a0221bb1e75690bdaacafd9b9e90979e6c490a21be661e7db5fc7bdf9cbb2cbe13c42a1d18278b56d97178e167dde9946aa85c26223ff62a3b45c74a2b4d34c7fb338abaaa19b11e4987745dcb2855050c2a3d841d58bc98ff03976ae4a9156dde13e3570bab76cddc73163b59742572ad76a1b2a8e9f0c060351dd75c3d2ebc031a32ee542fc8c0fa3e3b9f24bc18d56f6cd2b244baaf9fb3c3bda957c921fc451f37e1e696b5778b3f013d146141526fd7cbd264e6bec1ac36584eced7e7b3057a67dc18796a8dc0118d261e5caeb9", 0xff}, {&(0x7f0000000340)="2c85a032c341c6bf279420c2f8790ed0567cc3f16976df7fcc162cee4fab8821f44eee2b2706c651ceada5c8ea73e6bc039bf8505081a1db5cdd3f8341a93cbf29cba055b4a2049e5ecd6eb2ee9efa8e02b42be516bcbe6a72def4a759cd508c085cde0352e6dfdfb0e3701db628d960c744e647df39051f7b70cddf74a56809734c39c022a304f701dd9f0ca782a0bcb012bd6f70a8", 0x96, 0x5}, {&(0x7f0000000400)="3e27fa94ab38987f555c3e753a2842f9e7eb12e355daf83d7eb331ded173c6c8df659a56642a9dadc3d3b7df3cea3e3398da2379f9dce69cfe3d4260c50a490eae687be957a645a0e04f56845d1fc7824083d0ad54e8b0ea83fa494e3f6f1226000a", 0x62, 0x3}, {&(0x7f0000000480)="aab7a61443f1563c89f9359ce1198f4858c66c84acfd57d99783e727d80ce7a484f3a6ab63ff87b0f52dd70b413f7cd0423b42fdaac276361fe7635d10a52e130f16cd681d4a7a20752ac0264bfece90a2158e6661e6146d813594765dd10a5743a22a9a3d1104d0da14b0302149645f869f38b16d587502b32a55620daa16f5d9283b2d58236f325032070feaca58c0104d01229c052a24389d378faf789b2fbc43e2893b5411b917", 0x1b, 0x9148}, {&(0x7f0000000540)="5d6839242231d92d81272d0479e7bb987b8d77e728ed0fb43052f2b2d0fef5635943facb98debbe3de85fb09dc5025b8d1b6bfdc8bdc9225b11b6b138dc6f8370509b742a0b9ed84b125dea687147b3c939fdbe7fb49f1c8fdc23e5d18178a5859fda1f5f04db7def4aa3b8b8d77fd4e6a42b3cf64d784253b3a4e39135cbe780f4abd485c2c8525d9182730d5bda21f16242d04f73175897b6c54", 0x9b, 0xffffffff}, {&(0x7f0000000600)="91f3b6a2b060580e3f954fc9aaae28595f223ed7b25867c747ead70fb856888cbd8df2ce639f5c494f2ab0544cdd7a57cb5bbfb7c54eb35d2bb7d036057bb099cdacf17afea7649f6c5c5f6e1a6fd58aa425b23a526374c6355a9a2e21d731942261461ff4517a65fb61f370e90bb813901284e975c07461603324f5588877f032dff19c39487552f6f7aad1db946f01c59b8848f078524f2e7ac14773533d34f4e7", 0xa2, 0x1}], 0x6c, &(0x7f0000000a80)=ANY=[@ANYBLOB='map=normal,check=relaxed,map=off,check=strict,euid<', @ANYRESDEC=r0, @ANYBLOB=',euid=', @ANYRESDEC=r1, @ANYBLOB="2c009fcbae7d2ce0774a4c9f73473b5bcd3c47e442b33f2b9d7fa83111b89e41aacf0c20364641881be461ec314ea6722fc84db3c4007526699e3c55f4d62938ab3898c3e52f42d34d61a1318a7b9ae5fd55b616df511717e179355cf15571a360acc577592681114c1a45a64106aea528345b9258476a62064b217fa5710b5c24198ce0ae7d243a2672"]) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) unlink(&(0x7f0000000000)='./file0\x00') [ 232.257088] jfs: Unrecognized mount option " mÏ›!y#»MYÔL$Àš…ÉV¬" or missing value 15:07:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r1, 0xacd3, 0xffffffff, r1}) syz_mount_image$ext4(&(0x7f0000000080)='ep|4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaade, &(0x7f0000000140), 0x0, 0x0) [ 232.369236] jfs: Unrecognized mount option " mÏ›!y#»MYÔL$Àš…ÉV¬" or missing value 15:07:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x800010b, 0x18) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) getpeername(r1, &(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x35ca322e, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8100, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r6}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'teql0\x00', r6}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/access\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r7, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) write$FUSE_POLL(r8, &(0x7f0000000280)={0x18}, 0x18) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e, 0x181400) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0xc303e34f3959bbce, 0x0) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) 15:07:06 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./bus\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000300)={0x9, 0x80, 0x1}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000240)={0xfff, 0xa7, 0x7, 0x2, 0x0, 0x1}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000002c0)={0x40, 0x2}, 0x4) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) write$input_event(r5, &(0x7f0000000140)={{0x0, 0x7530}, 0x2, 0xfff8, 0x7}, 0x18) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f00000001c0)={r7}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, &(0x7f0000003740)) [ 232.454465] overlayfs: missing 'workdir' 15:07:07 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x10000, 0x95d629ca8a799409) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000002c0)={0x0, 0x6, 0x0, 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x3}) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r6, 0x3b, "b8f80d", "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"}}, 0x110) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x1, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xc78}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 15:07:07 executing program 5: syz_read_part_table(0xffff, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="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", 0xff, 0x6}, {&(0x7f0000000140)="4a412032041a884372a32e8329db7a58e88edfc495778710deee7567b44a58ded122705fc83fd20e0778382d14ba4fbf5cb881c3c999bf8433a187b74fed585ba283469179a073b25f79cc9175ebae047bee117839b94e59020d1297b3257f90ed1ec0308375446a6adca5f3", 0x6c, 0x5}, {&(0x7f00000001c0)="d5250cb304f5a3b17fa97c106d596ce1497e37ac98621f2395c20286d42fc43057dc84e280bddb2e770c5a21ca8f5f8a842f103710de94fe1d72880f5b32a5c5c6b1d5e59e39f81cc2b5c23f146aa2d0927c10dac3d71efe4509adf6b8e2c96a9bd6be5cb142b3a63096657f588c32b6e302", 0x72, 0xffffffffffffcbf2}]) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) 15:07:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f00000002c0)={@null, @bcast, 0x2, 0xfa}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r6, r5, 0x100000000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xff70, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, 0xda74, 0x3, 0x7ff, 0x8, 0x1ff}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in={{0x2, 0x4e24, @rand_addr=0x7d5b}}, 0x7, 0x5}, 0x90) ustat(0x2000000, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:07:07 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10e, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x98428d57a99b5f44) 15:07:08 executing program 0: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[]}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x26f, &(0x7f00000001c0)={0x0, 0xf}}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75706461747420757365723a822c00"], 0x17, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:07:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00000000004d87084e70c6bb2107d3252e87e6d99acbcd577e6fe5d3e46946cf65e4bfd166395b1fb10669d577e77600a9502aaa0b05a7bd69bfc165a57fc10251a9ebc439086a54842e56fbaf149b925c370469f7e52b7b6fbfc1a9867127ae25d2f7217ca6ba9f17f77559cfe224339925"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 15:07:08 executing program 5: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x5, "9d91af00e0"}, &(0x7f0000000040)=0x29) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0xdc6a4157709138a3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) add_key(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 15:07:08 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x800) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xb0d, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r2, &(0x7f0000000240), 0x10) shutdown(r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x6, 0x30080) accept4$packet(r0, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002480)=0x14, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002540)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x108012}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)=ANY=[@ANYBLOB="400000002400000229bd70000b38df2500000000", @ANYRES32=r5, @ANYBLOB="f77f0900f8ff0f000700e6ff08000d00070000000c000100626669676f0000000800020008000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x30, r3, 0x820, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xec6, 0x4, 0x2, 0x80000001}}}, ["", "", "", ""]}, 0x30}}, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x80, &(0x7f0000002600)=[{0x0}, {&(0x7f00000003c0)="b85e54d12c6d4a42f4f21adf80542a177b7468097a3078fa459533fc2bd52111ff177cdc97cf4f4672376d1703769f60c431aadf9722128eac540c61f779ec70826ef2415278d5fd4cee598146882f11a77ae3eb51e87449d0b0faf37e34d1ed4874956d982a6c12", 0x68}, {&(0x7f0000000580)="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", 0xf9e}, {&(0x7f0000001580)="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", 0xf00}, {&(0x7f0000000480)="e7936563689e1ac1fd", 0x9}, {&(0x7f00000027c0)="dbf43ec32f898ae6e6b1594d91530f4396213af12c044401c34fd711f9ab6b43568f50f0466e4e808f0cea452280b98dc6960f73a518b3e09f18546bc0899eb95ceec3f6196d2d1d82ebcf6d80d6ec89f22088a3b966be769df2561ebb33c1877296ba47a9c84a6401e5ade9315926bc00869bdc81924c296bcf416e188ad1d8ee8a69ece16587e93629cfd3106bfe426ba3d3acd8a435fb9c6a11deb12a15007f3050640d5b413f8a85d586067f92e6240e8cf1e1b9f4b47bdaa4db26e1cc85", 0xc0}], 0x6}}], 0x1, 0x8000) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(r6, 0x80104592, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) rmdir(0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000440)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) 15:07:08 executing program 3: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x35, &(0x7f00000000c0)={@local, @broadcast, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@rand_addr=0x9, @in=@broadcast, 0x4e22, 0x8be, 0x48, 0x3, 0x2, 0x10, 0x20, 0x67, r1, r2}, {0x7, 0x3ef6, 0xea0b, 0x3, 0x4, 0x8, 0x2, 0xfffffffffffffffd}, {0x7, 0x9, 0x80000001, 0x6}, 0x800, 0x6e6bb7, 0x3, 0x0, 0x1}, {{@in=@rand_addr=0x9, 0x4d6, 0x3c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3505, 0x1, 0x3, 0x5, 0xfff, 0x8, 0x387}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000240)='.//ile0\x00', r3, &(0x7f00000007c0)='./file2\x00') [ 234.799404] overlayfs: filesystem on './file0' not supported as upperdir 15:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x7ff, "cbda497a570d7022e7d94bf1c444b5a71f718cd7314b696d69134f4334aa937b", 0x3, 0x40, 0x80d1, 0x7, 0x4, 0x3, 0x0, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080035055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 234.857718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 15:07:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfb) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) fcntl$getflags(0xffffffffffffffff, 0x0) geteuid() ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 234.916540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.995171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.005194] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.015745] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.045225] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:07:09 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r1, 0x0, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0xfff9) write$cgroup_type(r1, &(0x7f0000000040)='`\xd1\x00\x05\x00', 0x9) fallocate(r0, 0x11, 0x8, 0x101) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ftruncate(r2, 0x2) 15:07:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x2000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x5, &(0x7f00000018c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xc4, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x4b81788bfe703f05}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="6262b204637988bc27ddca7f380f73c1712ddd04490a14d099ca874defd27485110a119ae2b79627776d158402000000000013003a76fbea28154e4384734a397ab39f711c725c718dd21513d671893dc56a099299536e34f579be20cf", 0x5d, 0x5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x7fff, 0xffffffffffffffff, &(0x7f00000000c0)="526959f32c1efa5d459e4fea48ec3b5036f481c88fc185ef2ffb", 0x1a, 0x1}, 0x0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x3, 0x0, r8, &(0x7f0000000880)="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", 0x4fa, 0x83, 0x0, 0x5}]) [ 235.187129] audit: type=1400 audit(1571497629.234:61): avc: denied { map } for pid=8226 comm="syz-executor.5" path="/proc/8226" dev="proc" ino=30504 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:07:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x1, 0x80000, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x1, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}) r8 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000040)={'team0\x00', 0x7}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x1ffffffff) ioctl$NBD_DO_IT(r4, 0xab03) [ 235.241072] audit: type=1400 audit(1571497629.274:62): avc: denied { write execute } for pid=8226 comm="syz-executor.5" path="/proc/8226" dev="proc" ino=30504 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:07:09 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2d8}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(0x0, 0x3, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x100002, &(0x7f0000000980)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x1}}, {@common=@debug={'debug', 0x3d, 0x7}}, {@common=@afid={'a\xff\xff{'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'net/udp\x00'}}]}}) dup(r1) r2 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, &(0x7f00000006c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x41e001, 0x0) fanotify_mark(r3, 0x24, 0x0, r4, &(0x7f0000000240)='./file2\x00') r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 15:07:09 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729812a344264c7764fa85a5d3a7603abddd6", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32=r14, @ANYBLOB="001e000000000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r14}) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32], 0x2}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001980)=0x14) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r23, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r23, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r23, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r23, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r23, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r23, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r23, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600), 0x2a5}, 0x100) r24 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r24, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r24, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r24, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r24, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r24, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r24, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r24, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ba7da9bf0485932bb5059ae427e6d7fbb70a44f2cafa1aa2884d9a4a8bacb54d85d0bb307831a280e9e3effb7a320fa150aabe34f870fd2cea428d5b32533a8f70d4147d5ac1f688080e852ee5a1fcf7979d9b78ae928e4d3406c137e1425fd4abd7e754aad8ebca8db173338358b692a911ef658ff9e58701cf297cd5f78200b86c23f0861d494c3deb95b1e069d5cd58c0d4bc6ec33a8e78d72d44613139d4b48485294aea60d056c9e776b14e8ab1d6c925e1a16407574e45312ce590454d97abba6731f6d450085144b75b78a9314667af67f14bb184340fe4", @ANYRESDEC, @ANYRESHEX=r8, @ANYPTR64, @ANYRES64=r23], @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64], @ANYRESOCT=r17, @ANYRES32=r22, @ANYRESOCT=r24]], 0x3}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r25, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r25, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r25, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r25, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r25, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r25, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={&(0x7f00000019c0)={0x198, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0xd1, 0x1, r6}, {0xb0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r26}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x55, 0x0, 0x81, 0x33c3}, {0x8, 0x1, 0x3, 0x3}, {0xa63, 0x9, 0x10, 0x8}, {0x0, 0x1, 0x3}, {0x7, 0x0, 0x4, 0xff}, {0x7, 0x5, 0x62, 0xfffffffa}, {0xff, 0x0, 0x9, 0x6}]}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x42}, 0x50000) r27 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200041, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r27, &(0x7f00000004c0)="0a58ca3fbeb186e108ae30fc6a1db4806cb8d6197656af1334062599151319fc41ae10643547eb6d872fb4048bab35d6b50d6a052eb2dad40e2c252c7ad7f3f7758e0299f70ccd6a9c6c2e57dacd0b3cbb4ff9c919eeb8fdb39af9ef7a4c6d3059bbcbacad2d4b35394f90f567c0db3253655d792e23d43b74db31b37fcba7f5493286772f1ddbd1abc646de1eaece39cb36c7860a0c4936a018b9b8f5f126babff4d15bdf912078193bed8bba2cd7f7350ffa484c06434612c018f895f396a477309b95218907b21754758f52ef5911578ab49789ec380b27df76a85cfcf6bca1c89c064f", &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$inet_sctp(r27, &(0x7f0000000840)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x1, @loopback, 0xdad0}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000008c0)="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", 0x2f4}, {&(0x7f0000000a80)}, {&(0x7f00000006c0)="11412b6105df7b9ad47708d38fdbacc9dd89e4c753d7b9d48a2dc0ff27c18653a31b2ff831e6ae0bc2d97aa2e1b81e8333e1998689a80be27ec90eb0825ee6561a81731c428a57", 0x47}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="20000000000000008400000002000000070008000300000004000000", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000003f0000000000000018000000000000008400000005000000100000000500000018000000000000008400000007000000ffffffff00000000180000000000000084001d0006000030b6d9a4d617d44b9317000800000000000000180000000000003d840000000600"], 0x98, 0xf7275d4b29e5c1ee}, 0x4000047) write(0xffffffffffffffff, 0x0, 0x0) 15:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x9, 0x0, 0x45}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:07:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x1d8, 0x5, 0x0, {0x0, 0x1, 0x0, 0x20000}}, 0x137) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = getpid() remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000200000200008002011d07090000000000000000000100"], 0x18) r4 = gettid() tkill(r2, 0x3c) r5 = getpgid(r4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0xe0b1, 0x101, 0x3, 0x5, 0x1, r5}) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) writev(r3, 0x0, 0x0) 15:07:09 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x119001, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x10000002) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0088000000000800450000280000000000899278ac141410ac1414aa00000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="015f180000000000"], 0x0) 15:07:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6d02820}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3d458276893c476907bd71e44a7a0000ff8fc9d300002b000000000000", @ANYRES16, @ANYBLOB="00042dbd7000ffff00000200000018000400ff0100000000000000800000ff030000010000000800020004"], 0x3}, 0x1, 0x0, 0x0, 0x24000020}, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 235.528812] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:09 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x0, {0xa, 0x4e24, 0x9, @rand_addr="c682637dff0f00001ef18f6af2a18e2d", 0x7}, r3}}, 0x300) r4 = getpid() ioctl$TCSBRK(r1, 0x5409, 0x4000000081) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r8, 0x28007d) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) sendfile(r8, r8, 0x0, 0x2008000fffffffe) [ 235.642894] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:10 executing program 3: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x5, 0x0, 0x2c, 0x8001}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup2(r4, r5) mq_notify(r6, &(0x7f0000000180)={0x0, 0x1c, 0x1, @thr={&(0x7f00000005c0)="760456610c896c4d13d25ec4863c5c5784e5ac6568a0549e0c7a3a289b1ccb31fd4ac0b781e0a35970558f0898a8279e0e21cb4a84a91afbf29749ed0ca478fbce25d8cd48c482b8ce66acd559bbb025ff83f92177b694d63ec981f8599887d2b59e49e44da75f946b2581ed2e8711032199a8a2f31505322aa6c0dc55925a6b095f82b80faea862172badf25801cecb3e1f4f38c136e78cc9cb422731ecbce76d88e1d5dfa963c899cd0b4f06d08f2f36914d4c32177506dbc63785685c4db5a29962d17c720b70097539ae", &(0x7f00000006c0)="51cc5e6ed11fa8a348b6cff56ab760004627feff0197a7429d118252089b52bb9e82cffaa94dd4538c82fb0d5722a4dc444176f5578e1082fb90c1f06576a7f23d64e79f23b7d7559b94f49a3df1d64f42c132ea2e99af90611827341e1496b883525d793f71197f57e20f206c1ea76f5d09c71e0748060222e7ba28c07dd5233a707f25225feec6a27b272e2b2c392653522da93eb3786cba08231d701ed0fc39fb6947af66d05901d491c435426f507081d96c89aac7417df01b72fcaef841a33551272925cfe2f600e353887eeabd1b1042a3f14d42dc2c"}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x200000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 235.983849] overlayfs: filesystem on './file0' not supported as upperdir [ 235.995930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x40) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:07:10 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/E+x\v\x00\x00Ban$/rdia_cm\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x2}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 15:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r7, 0x80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r7, 0x0, 0x5, &(0x7f0000000180)='GPL-\x00'}, 0x30) r9 = socket$can_raw(0x1d, 0x3, 0x1) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r15, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r15, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r15, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r15, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r15, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r15, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r16, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r16, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_misc(r5, &(0x7f00000003c0)=ANY=[@ANYRES32=r13, @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYBLOB="304a2a6a6bae", @ANYRES64=r16, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR]], @ANYPTR64=&(0x7f0000001540)=ANY=[@ANYRES64=r15, @ANYPTR, @ANYRESOCT=r14, @ANYRES16, @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYPTR=&(0x7f0000001600)=ANY=[], @ANYRES64=r6, @ANYRESDEC], @ANYRESHEX], 0x26) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r10, 0x404c534a, &(0x7f0000000300)={0x80, 0x5, 0x6}) tee(r12, r11, 0x100000000, 0x0) r17 = perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x4, 0x5, 0x5, 0x80, 0x0, 0x8, 0x2, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0x8, 0x8}, 0x20, 0x5, 0x10001, 0xc, 0x9, 0x8, 0x7ff}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) kcmp$KCMP_EPOLL_TFD(r3, r8, 0x7, r9, &(0x7f00000002c0)={r10, r17}) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:07:10 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729812a344264c7764fa85a5d3a7603abddd6", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32=r14, @ANYBLOB="001e000000000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r14}) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32], 0x2}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001980)=0x14) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r23, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r23, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r23, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r23, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r23, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r23, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r23, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600), 0x2a5}, 0x100) r24 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r24, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r24, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r24, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r24, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r24, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r24, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r24, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ba7da9bf0485932bb5059ae427e6d7fbb70a44f2cafa1aa2884d9a4a8bacb54d85d0bb307831a280e9e3effb7a320fa150aabe34f870fd2cea428d5b32533a8f70d4147d5ac1f688080e852ee5a1fcf7979d9b78ae928e4d3406c137e1425fd4abd7e754aad8ebca8db173338358b692a911ef658ff9e58701cf297cd5f78200b86c23f0861d494c3deb95b1e069d5cd58c0d4bc6ec33a8e78d72d44613139d4b48485294aea60d056c9e776b14e8ab1d6c925e1a16407574e45312ce590454d97abba6731f6d450085144b75b78a9314667af67f14bb184340fe4", @ANYRESDEC, @ANYRESHEX=r8, @ANYPTR64, @ANYRES64=r23], @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64], @ANYRESOCT=r17, @ANYRES32=r22, @ANYRESOCT=r24]], 0x3}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r25, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r25, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r25, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r25, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r25, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r25, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={&(0x7f00000019c0)={0x198, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0xd1, 0x1, r6}, {0xb0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r26}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x55, 0x0, 0x81, 0x33c3}, {0x8, 0x1, 0x3, 0x3}, {0xa63, 0x9, 0x10, 0x8}, {0x0, 0x1, 0x3}, {0x7, 0x0, 0x4, 0xff}, {0x7, 0x5, 0x62, 0xfffffffa}, {0xff, 0x0, 0x9, 0x6}]}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x42}, 0x50000) r27 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200041, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r27, &(0x7f00000004c0)="0a58ca3fbeb186e108ae30fc6a1db4806cb8d6197656af1334062599151319fc41ae10643547eb6d872fb4048bab35d6b50d6a052eb2dad40e2c252c7ad7f3f7758e0299f70ccd6a9c6c2e57dacd0b3cbb4ff9c919eeb8fdb39af9ef7a4c6d3059bbcbacad2d4b35394f90f567c0db3253655d792e23d43b74db31b37fcba7f5493286772f1ddbd1abc646de1eaece39cb36c7860a0c4936a018b9b8f5f126babff4d15bdf912078193bed8bba2cd7f7350ffa484c06434612c018f895f396a477309b95218907b21754758f52ef5911578ab49789ec380b27df76a85cfcf6bca1c89c064f", &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$inet_sctp(r27, &(0x7f0000000840)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x1, @loopback, 0xdad0}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000008c0)="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", 0x2f4}, {&(0x7f0000000a80)}, {&(0x7f00000006c0)="11412b6105df7b9ad47708d38fdbacc9dd89e4c753d7b9d48a2dc0ff27c18653a31b2ff831e6ae0bc2d97aa2e1b81e8333e1998689a80be27ec90eb0825ee6561a81731c428a57", 0x47}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="20000000000000008400000002000000070008000300000004000000", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000003f0000000000000018000000000000008400000005000000100000000500000018000000000000008400000007000000ffffffff00000000180000000000000084001d0006000030b6d9a4d617d44b9317000800000000000000180000000000003d840000000600"], 0x98, 0xf7275d4b29e5c1ee}, 0x4000047) write(0xffffffffffffffff, 0x0, 0x0) [ 236.342300] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:07:10 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r6, r7, 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800f1000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d60b2f5c7efd5b13505772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x25}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 15:07:10 executing program 2: perf_event_open(&(0x7f000001d000)={0xc, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000000)={0x2, @remote}) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 236.427348] device bridge_slave_1 left promiscuous mode [ 236.445382] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.495684] device bridge_slave_0 left promiscuous mode [ 236.514337] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.634025] device hsr_slave_1 left promiscuous mode [ 236.644069] device hsr_slave_0 left promiscuous mode [ 236.657588] team0 (unregistering): Port device team_slave_1 removed [ 236.669508] team0 (unregistering): Port device team_slave_0 removed [ 236.685193] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 236.701585] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 236.749606] bond0 (unregistering): Released all slaves [ 236.779752] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.841060] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.868957] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.898396] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 236.909527] batman_adv: batadv0: Adding interface: veth7 [ 236.921807] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 15:07:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x200, 0x7}, 0xfffffffffffffee3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x104, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="c3368207c53a07f3a92448fb5b511ba5f17a4d9a4395f40c00a218754731ba5fc30000000000"], 0x1}}, 0x20008002) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000200), 0x100, &(0x7f0000ffc000/0x4000)=nil, 0x1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000100)=""/167}, 0x20) 15:07:11 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff0d, 0x6, 0x1, 0x0, 0x3, 0x1, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x14020, 0xbca30812b69f0e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x285a0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="a62a96499930e2fbafe4a66ed4fd140e"}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242", 0x59, 0x400c000, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r8, r7, r8}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) keyctl$unlink(0x9, r8, 0x0) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 236.984635] batman_adv: batadv0: Interface activated: veth7 [ 237.006122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:11 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729812a344264c7764fa85a5d3a7603abddd6", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x12, 0x801}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32=r14, @ANYBLOB="001e000000000000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r14}) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00'/17], 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010800"/20, @ANYRES32], 0x2}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001980)=0x14) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r23, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r23, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r23, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r23, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r23, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r23, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r23, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001600), 0x2a5}, 0x100) r24 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r24, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r24, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r24, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r24, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r24, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r24, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r24, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ba7da9bf0485932bb5059ae427e6d7fbb70a44f2cafa1aa2884d9a4a8bacb54d85d0bb307831a280e9e3effb7a320fa150aabe34f870fd2cea428d5b32533a8f70d4147d5ac1f688080e852ee5a1fcf7979d9b78ae928e4d3406c137e1425fd4abd7e754aad8ebca8db173338358b692a911ef658ff9e58701cf297cd5f78200b86c23f0861d494c3deb95b1e069d5cd58c0d4bc6ec33a8e78d72d44613139d4b48485294aea60d056c9e776b14e8ab1d6c925e1a16407574e45312ce590454d97abba6731f6d450085144b75b78a9314667af67f14bb184340fe4", @ANYRESDEC, @ANYRESHEX=r8, @ANYPTR64, @ANYRES64=r23], @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64], @ANYRESOCT=r17, @ANYRES32=r22, @ANYRESOCT=r24]], 0x3}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r25, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r25, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r25, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r25, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r25, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r25, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={&(0x7f00000019c0)={0x198, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0xd1, 0x1, r6}, {0xb0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r26}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x55, 0x0, 0x81, 0x33c3}, {0x8, 0x1, 0x3, 0x3}, {0xa63, 0x9, 0x10, 0x8}, {0x0, 0x1, 0x3}, {0x7, 0x0, 0x4, 0xff}, {0x7, 0x5, 0x62, 0xfffffffa}, {0xff, 0x0, 0x9, 0x6}]}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x42}, 0x50000) r27 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200041, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r27, &(0x7f00000004c0)="0a58ca3fbeb186e108ae30fc6a1db4806cb8d6197656af1334062599151319fc41ae10643547eb6d872fb4048bab35d6b50d6a052eb2dad40e2c252c7ad7f3f7758e0299f70ccd6a9c6c2e57dacd0b3cbb4ff9c919eeb8fdb39af9ef7a4c6d3059bbcbacad2d4b35394f90f567c0db3253655d792e23d43b74db31b37fcba7f5493286772f1ddbd1abc646de1eaece39cb36c7860a0c4936a018b9b8f5f126babff4d15bdf912078193bed8bba2cd7f7350ffa484c06434612c018f895f396a477309b95218907b21754758f52ef5911578ab49789ec380b27df76a85cfcf6bca1c89c064f", &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$inet_sctp(r27, &(0x7f0000000840)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x1, @loopback, 0xdad0}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000008c0)="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", 0x2f4}, {&(0x7f0000000a80)}, {&(0x7f00000006c0)="11412b6105df7b9ad47708d38fdbacc9dd89e4c753d7b9d48a2dc0ff27c18653a31b2ff831e6ae0bc2d97aa2e1b81e8333e1998689a80be27ec90eb0825ee6561a81731c428a57", 0x47}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="20000000000000008400000002000000070008000300000004000000", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000060000003f0000000000000018000000000000008400000005000000100000000500000018000000000000008400000007000000ffffffff00000000180000000000000084001d0006000030b6d9a4d617d44b9317000800000000000000180000000000003d840000000600"], 0x98, 0xf7275d4b29e5c1ee}, 0x4000047) write(0xffffffffffffffff, 0x0, 0x0) 15:07:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3, @ANYRES16=0x0], 0x16) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYPTR=&(0x7f0000001280)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYRES64=r2, @ANYRES16=r4, @ANYPTR64=&(0x7f0000001200)=ANY=[@ANYRES64=r5, @ANYRESOCT=r6, @ANYPTR64, @ANYRESOCT, @ANYRES32=r7, @ANYPTR64, @ANYRESOCT], @ANYBLOB="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", @ANYRES32], @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0x4}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r9, r8, 0x100000000, 0x0) ioctl$TIOCGSERIAL(r9, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/4096}) [ 237.330228] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.442329] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.534009] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 238.959948] IPVS: ftp: loaded support on port[0] = 21 [ 239.034062] chnl_net:caif_netlink_parms(): no params data found [ 239.067078] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.073751] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.080916] device bridge_slave_0 entered promiscuous mode [ 239.087531] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.093987] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.101148] device bridge_slave_1 entered promiscuous mode [ 239.118488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.127515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.143843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.151181] team0: Port device team_slave_0 added [ 239.156571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.163730] team0: Port device team_slave_1 added [ 239.168857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.176116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.195777] device hsr_slave_0 entered promiscuous mode [ 239.201587] device hsr_slave_1 entered promiscuous mode [ 239.207349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.214265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.226344] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.232736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.239305] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.245668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.272275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.280462] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.288513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.296427] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.303910] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.314876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.321268] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.329430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.339247] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.345657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.355183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.362883] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.369234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.384432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.392470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.404060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.415562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.425461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.435664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.442499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.449933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.457650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.468895] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.478774] 8021q: adding VLAN 0 to HW filter on device batadv0 15:07:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) pwrite64(r3, &(0x7f00000000c0)="ae6628cdc6b96064f929cc2249d903a24534164ff407880b3d67f0605000fe95c86d35832740326e8f", 0x29, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 15:07:13 executing program 1: socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160025000300e558f00000006c000000006f940071020000008000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef409000000227879e843228936fe04000000730d16a4680000000000000000ef4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd60000000093452a92307f27260e970300000000000000009156", 0xd8}]}, 0x20000010) 15:07:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x105000) fcntl$notify(r1, 0x402, 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x3, 0x400, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x0, 0x4) 15:07:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x8}, 0xc) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x4000}, 0x2c) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000100)=""/164) 15:07:13 executing program 5: syz_open_dev$radio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000000c0), 0x10, 0x800) bind(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @multicast2}, 0x1, 0x0, 0x3, 0x4}}, 0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) setsockopt$llc_int(r4, 0x10c, 0x6, &(0x7f0000000080)=0x27a, 0x4) r5 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$vivid(0x0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 239.535872] devpts: called with bogus options 15:07:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x105000) fcntl$notify(r1, 0x402, 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x3, 0x400, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x0, 0x4) 15:07:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) pipe(&(0x7f0000000400)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r7, r8, 0x80, 0x0) recvmsg$kcm(r8, &(0x7f0000006f40)={&(0x7f0000006cc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006d40)=""/86, 0x56}, {&(0x7f0000006dc0)=""/68, 0x44}], 0x2, &(0x7f0000006e80)=""/152, 0x98}, 0x40000000) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r12}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000008300)={'vcan0\x00', r12}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000008400)={@initdev, @loopback}, &(0x7f0000008440)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008500)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000008600)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000008480)=@ipv6_getroute={0x44, 0x1a, 0x300, 0x70bd2b, 0x25dfdbfe, {0xa, 0x10, 0x20, 0x8, 0xff, 0x1, 0xfe, 0x6, 0x1000}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_IIF={0x7, 0x1, r9}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x6, 0x69, r13}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x1, 0x7, r14}}]}, 0x44}}, 0x0) 15:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1a00, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000080), &(0x7f00000000c0)=""/79, 0x4f}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) 15:07:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x105000) fcntl$notify(r1, 0x402, 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x3, 0x400, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x0, 0x4) 15:07:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 239.701095] audit: type=1804 audit(1571497633.764:63): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir659329401/syzkaller.9SCBVi/38/bus" dev="sda1" ino=16758 res=1 15:07:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000140)) sendto$inet6(r3, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r3, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x81) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]}, 0x0) r9 = dup3(r6, r7, 0x0) dup2(r9, r8) 15:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000000090d01ff0488fffddcff57ffcccf000c000100050d0010091900010c00020000e40467d0efbbc9"], 0x2c}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) ioctl$CAPI_INSTALLED(r4, 0x80024322) 15:07:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r1, r0, 0x80000) close(r0) 15:07:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="696e6fdf07a7b03ff72c646536342c6c61ea191495726765696f2c6e6fe5f7d0d3ff1cf3b029129ff76fa7b59982307f0bf777ca59226d8dae501049d9544284cb72f410157643d4ebecb14384e9c1357d9fa62a2bc54a575c7f89a26909dc89bbcf2528e5ca2b1e6d9c0c7363f2ac3ccd1c45e10d99e3ff716699265c0635ddd254b6d859285314"]) 15:07:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff00090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc2604110, &(0x7f0000000000)) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', '*vmnet0cpuset(\x00'}, 0x15) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f0000000000)) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/139) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc2604110, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x3fffffffffffedd, 0xffd8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$USBDEVFS_RESET(r2, 0x5514) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="41000000a8390cef3f85d1f618e1c4e75a3b061df119e116bc87cdbb366c79c75a98daf9197631f3c112e5c2dee4250f8dec033c358d6f057a0309b3b0c5b8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) syz_genetlink_get_family_id$ipvs(0x0) 15:07:14 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r4 = dup3(r2, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) [ 240.438141] XFS (loop1): unknown mount option [inoߧ°?÷]. [ 240.501520] loop5: p1 p3 15:07:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000140)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0xa, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x4b}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x7, 0x0, 0xa, 0x3, 0x0, 0xfffffffffffffffc, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic={0x1, 0x6, 0x2, 0xfffa, 0x8}, @jmp={0x5, 0x0, 0x0, 0x2, 0xb, 0x10, 0xffffffffffffffff}, @generic={0x80, 0x5, 0x4, 0x1ff, 0x27}, @exit, @jmp={0x5, 0x1, 0x8, 0x1, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000100)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffc9, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x70) [ 240.528156] audit: type=1400 audit(1571497634.584:64): avc: denied { block_suspend } for pid=8466 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:07:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xd178, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a43f97f95e587f921e41635f68e47c7a10bc918dba707335df9c4fe2e3dd545ee4a95fc838fdcc46a7540a012dcf04a12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a25a91998bf61aeec90e8718f9aa9fd5da3aa3181c0080975dee42b7d8686ca8f92f314380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe738e874609724467e7d1be8518f803b96022e1f0f1de7d3720bec96ede000000000000000000"], 0x10098) write$binfmt_misc(r0, &(0x7f0000000500)={'syz0'}, 0x4) 15:07:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0xb8, 0x0, 0x4, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2e, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x58db}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x425c782cf26eb298}, 0x2001008d) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:07:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000001c0)={0xfffffffa, @dev={[], 0xb}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x0, 0xffffffffffffffff, 0xffdfffff, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000240), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000200)}, 0x12e) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r4 = shmget(0x3, 0x4000, 0x7e41922c97519d8f, &(0x7f0000ffc000/0x4000)=nil) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioprio_get$uid(0x3, 0xffffffffffffffff) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x1000) readahead(0xffffffffffffffff, 0x7fffffff, 0x400) 15:07:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14800000cbc6001800000005000000000000000000000000fefaa539c9d22f718c1115787b45d26a69048a5c12c9da6b0c1f5d5a8c929798315523be0629cb92f7538e7224de15b503514a4c"], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000200)) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x10000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000040)={0xc7d776dcd8084e8d, {0x6, 0x43de, 0x0, 0x4}, {0x8, 0x8, 0x9, 0x5}, {0x3ff, 0x81}}) 15:07:14 executing program 1: clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000), &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r4, r6, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r7, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) dup3(r8, r10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x20) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r14, r12, 0x100000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r16, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) dup3(0xffffffffffffffff, r16, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) sendfile(r1, r3, 0x0, 0x3d) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x400000100002f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setuid(r4) setuid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = getgid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r8, 0x0) setresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) stat(0x0, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="24000000ff0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) recvmmsg(r10, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) fstat(r10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r11) r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0200000001000d000000000002000300", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYBLOB="28feac0de61f9df0b6ec42633fa830f98d3501a3385adfc0e4cc3673c9fc131c18ed67bc61b45077ce7ad191871d712e8555d06593b6d663cb4046ecc8fc7cc566eeeb8a3801a40f4774384565184959d6404523347d1733edf4ebc9935818e0a962627368d7d4f1479e7e11b67e91415591a20ea2", @ANYRES32=r6, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB, @ANYRES32=r12, @ANYBLOB="1000010000000000"], 0xf, 0x2) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 240.920195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=255 sclass=netlink_route_socket pig=8497 comm=syz-executor.3 15:07:15 executing program 2: move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) r3 = openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) 15:07:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_triestat\x00') pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x81800) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="e54e000000000000000008000000180004001427a1f8dc726f6164634273742d6c696e6b00e1c44d739b131405a1f1694a9952bd107924b82ec0bc2c6e"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x15c, r6, 0x400, 0x70bd2d, 0x0, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @remote, 0x72}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x14, 0x2, @in={0x2, 0x0, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x444}, 0x80) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)={0xcc, r6, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x6, 0x3, 0x4, 0x54, 0x0, 0x1, 0x20020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe8fc, 0x3, @perf_bp={&(0x7f0000000180), 0x2}, 0x10000, 0x1f, 0x3ff, 0x8, 0x0, 0x6, 0x200}, r0, 0xe, r3, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:07:15 executing program 1: clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000), &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r4, r6, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r7, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) dup3(r8, r10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x20) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r14, r12, 0x100000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r16, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) dup3(0xffffffffffffffff, r16, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) sendfile(r1, r3, 0x0, 0x3d) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:07:15 executing program 1: clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000), &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r4, r6, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r7, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) dup3(r8, r10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x20) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r14, r12, 0x100000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r16, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) dup3(0xffffffffffffffff, r16, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) sendfile(r1, r3, 0x0, 0x3d) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:07:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="965a000000000208"], 0x48}}, 0x0) 15:07:15 executing program 1: clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000), &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r4, r6, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r7, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) dup3(r8, r10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r13, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x20) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r14, r12, 0x100000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r16, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) dup3(0xffffffffffffffff, r16, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) sendfile(r1, r3, 0x0, 0x3d) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:07:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x70) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000440)=0xffffffffffffffff) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @rose}, [@netrom, @default, @rose, @remote, @remote, @rose, @bcast, @null]}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5de, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:07:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8200, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:07:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="fb7463ef2956baaa7b55524c270f00d80a4e4d4716663f4de110b2d5b9dbd78bda0da2c1d7638e992ff2cc92", 0x1b}, {&(0x7f0000000200)="16c8acebc443d4616b180fc10817ca848a5805d8988d7ef8e770b29500e7a485a2cb0ed9d4add31d844eb185b676ec220418655a9d7ff2eb0fa9f6405ea213120d7149c07db9c7339546a844865782fef77e1deb7b33"}], 0x2) 15:07:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000000, 0x40000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x4}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r11}]]}}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r12, r13, 0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r15, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r15, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r15, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r15, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r15, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r15, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r18}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000400)={'nr0\x00', r18}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010640c00"/20, @ANYRES32=0x0, @ANYBLOB="03000000b88204001800120008000100736974000c00020008000300", @ANYRES32=r22], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00', r22}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x164, r7, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r14}, {0x4}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x164}}, 0x140) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x8, 0x21, 0x0, @remote, @local, {[], @icmpv6=@echo_request}}}}}, 0x0) 15:07:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000002d000008000d000100000008001b0000000000"], 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0xc225, 0x3}) [ 241.660544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=255 sclass=netlink_route_socket pig=8497 comm=syz-executor.3 [ 241.673088] protocol 88fb is buggy, dev hsr_slave_0 [ 241.673133] protocol 88fb is buggy, dev hsr_slave_1 15:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x80000000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 241.717359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.806971] audit: type=1400 audit(1571497635.864:65): avc: denied { ioctl } for pid=8538 comm="syz-executor.5" path="socket:[32932]" dev="sockfs" ino=32932 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:07:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x210003) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:07:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x3, 0x5, 0xcd, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='bridge_slave_1\x00', 0x10) tee(r2, r3, 0x80, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x200) 15:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x4, 0x0, 0x2, 0x3ff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x9, r2, 0x1, 0x9}) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x0, 0x40) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r9 = syz_open_procfs(0x0, 0x0) preadv(r9, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r8, 0x0, 0x5}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x8402, 0x80, 0x3, r10}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r12, 0x5385, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000000000000000000000000000000000600"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x523) 15:07:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/9, 0x9, 0x40012100, 0x0, 0x0) lseek(r3, 0x800002, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[@ANYBLOB='^'], 0x1) fallocate(r4, 0x3, 0x0, 0x8020003) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) [ 241.910138] protocol 88fb is buggy, dev hsr_slave_0 [ 241.910254] protocol 88fb is buggy, dev hsr_slave_0 [ 241.915264] protocol 88fb is buggy, dev hsr_slave_1 [ 241.920288] protocol 88fb is buggy, dev hsr_slave_1 15:07:16 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000480)={{0x4, 0x7}, {0x4, 0x2}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x1b, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000100)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x0, {0x20000000, 0x0, 0x0, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) 15:07:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @local}, {0x6edd52ec92c253c4, @remote}, 0x2, {0x2, 0x4e23, @empty}, 'veth1_to_hsr\x00'}) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x400, @mcast2}, 0xffffffffffffffa0, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x400000) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x2}, 0x8) [ 242.045897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25616 sclass=netlink_route_socket pig=8570 comm=syz-executor.5 [ 242.091307] dccp_invalid_packet: pskb_may_pull failed 15:07:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000040), 0x4) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) 15:07:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002700)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_BROADCAST={0xc}]}, 0x2c}}, 0x0) 15:07:16 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000180)=0x0) r8 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r7, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x0, &(0x7f0000000180)=0x0) r10 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r9, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r12 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) io_submit(r11, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x5, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r15 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r14, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r15, 0x0}]) io_setup(0x2, &(0x7f0000000180)=0x0) r17 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r16, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r17, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r17, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r19 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r18, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r19, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r19, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r21 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r20, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r21, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x3, 0x0, r21, 0x0, 0x0, 0x0, 0x0, 0x2}]) write$binfmt_elf32(r6, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16=r4, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="95a4b2d12c386525af2f2887f185c7a2c57d9dc14b49c62118da54", @ANYRES64=r10, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r14, @ANYPTR64, @ANYRES16=r1, @ANYPTR64, @ANYPTR64], @ANYRESHEX=r1], @ANYRES64=r17, @ANYRESDEC=r19, @ANYRES32=r20], 0x36) close(r6) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) unshare(0x40000000) [ 242.390104] protocol 88fb is buggy, dev hsr_slave_0 [ 242.395295] protocol 88fb is buggy, dev hsr_slave_1 [ 242.400092] protocol 88fb is buggy, dev hsr_slave_0 15:07:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001d0000022cbd7000fedbdf250c0015005c073500ff01000015000ef1fd80000000030000cba90000001f6637257d57d521a4fb8c6b10c95071e731e2191fbe87d555a425c4bce25baa4fe32617fa097351d0fe8d87c70000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r5 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'caif0\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) [ 242.495797] IPVS: ftp: loaded support on port[0] = 21 15:07:16 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x6000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x68, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x8}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x5}, @IFLA_GRE_TTL={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GRE_REMOTE={0x14, 0x7, @empty}, @gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0x3}]]}}}]}, 0x9c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x980, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)) 15:07:16 executing program 3: getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000380)={0x6}, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x9, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000004c0)=""/189, 0xba}, {&(0x7f0000000080)=""/62, 0x3e}], 0x2, 0x0, 0xfd75}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:07:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000140)={0x0, r1}) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5, 0x4) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:07:16 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x5, 0xa202632d7137ef4, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_getscheduler(r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}, 0x4000, 0x40, 0x173919e6, 0x9, 0x0, 0xfffffffe, 0xffff}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e27, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0x40) socket(0xa, 0x1, 0xfc) r10 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r10) getsockopt$inet_pktinfo(r8, 0x0, 0x8, 0x0, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={@mcast2, @loopback, @remote, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x8362002c}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @mcast1, 0x0, 0x5, 0x0, 0x400, 0x0, 0x6890052}) syslog(0x0, &(0x7f0000000300)=""/120, 0x3ce) r11 = creat(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r11, 0x1000000000) 15:07:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = semget$private(0x0, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r6, r8, 0x80, 0x0) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000100)={0x0, 0x401, 0x60, [], &(0x7f00000000c0)=0x7}) semop(r5, &(0x7f0000000400)=[{0x4, 0x5}, {0x1, 0x7, 0xc00}], 0x2aaaac90) connect$inet6(r0, &(0x7f0000000080), 0x1c) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) accept$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r11, r10, 0x100000000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r13, r12, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xfffffffffffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r15) setuid(r15) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x40, 0x200, r9, 0x0, r14, 0x0, 0x8, 0x80}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r17, 0x4080aea1, &(0x7f0000000180)=""/8) 15:07:17 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) 15:07:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x800000000002, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x53, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007021dfffd946f610500020080001f0000000000080008000f000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000002000eff24d8238cfa47e23f7efbf54", 0x1db}], 0x1}, 0x0) getpid() [ 243.109665] IPVS: ftp: loaded support on port[0] = 21 [ 243.260070] audit: type=1400 audit(1571497637.314:66): avc: denied { syslog } for pid=8620 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 243.467901] nla_parse: 1 callbacks suppressed [ 243.467909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:07:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="7f455c41066b48000501f8ffffff6a9b3de326d9993d"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x51bd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) splice(r5, 0x0, r4, 0x0, 0x8, 0x0) 15:07:17 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='\x05\x9aZ\x88\xa3\xf4\x19\xd0[@V\x8a\xac{r:_\xad\xb2j;\x00', 0x16) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='puset.effective_cpus\x00\x00', 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000200), &(0x7f0000000240)=0x4) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x91@]y\x00\x00\x00\x00g\xb8\xda\xc1\x84=[\x1f\r\x06\x00\x00\x00\x00\x00\x00\x00|\x88O\xbaI\xa3*@\x9e\xca\x8b\xde\xefC\xfd \xde\x9ao\xd4\xc4\xac\xb7', 0x0) ftruncate(r9, 0x40000) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x67) sendfile(r8, r9, 0x0, 0xffe4) 15:07:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x84) getsockname$ax25(r1, &(0x7f00000003c0)={{0x3, @netrom}, [@bcast, @null, @null, @remote, @bcast, @rose, @bcast, @rose]}, &(0x7f0000000340)=0x48) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = msgget(0x3, 0x4) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000002c0)=""/82) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x65, "5047006ac8719f386a9b78971bc487efb01bb2da1eb7f3f96d888515e91a6a52befaca52d1fd660dfda27020c6ea1119256ee0066d604cee9730f2da1aa30969dc0c50921662e931d4eb026852f9cfe1bdc6da4f3d504c7978e3d24ee2d3681784df2bb052"}, &(0x7f0000000440)=0x6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000540)={0x3ff, 0x8001, 0x4, 0x4, r7}, &(0x7f0000000580)=0x10) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000180), 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000a76d4e00000036c3d65c305b2026e7e7185e2438fecdcdf3953ecc8e67297fdf52c34c76d2de35bf02ecfbd5ee388fec1a343c45f77449e2ba94cb0879140424ca4b1b38c8703ae44e27b7c4c35403eebe4e2cd56b7b6bd7db19e4ee30529412ce06a80c15c210a0e294588f64a6213eccd9a4992a7c6b662451e4aa360a2d772926b7b004e9eca7ef431c26471d48f681d8740bb76c2f9068aa0000000000000000b196d68408ecc4e6f3f5bd6f6f0282cbf62398bcff60007e696b16321099bb0c688932f88db6cdecc1f549452afe50c38300"/256], 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r9, r8, 0x100000000, 0x0) connect$nfc_llcp(r9, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x1, 0x4, 0x6, "ceda3b79053f7a782b467b81de8258627bca65dc89a51ae98cac6b165dcd3fa54adf309e7deae0596aeadc713ebd4aa66496ae3ff7cc65c90e00c50750269d", 0x11}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x200000000, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) [ 243.593855] devpts: called with bogus options 15:07:17 executing program 5: socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x6) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x180a2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x5d, &(0x7f00000002c0)={@local, @dev={[], 0x16}, [{}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x23, 0x0, 0x0, @local, @local, {[@fragment={0x32, 0x0, 0x3}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, "03003b", 0x0, "524ea6"}, "eb7a2c13ff4f49656edb6d"}}}}}}, 0x0) epoll_create1(0x0) epoll_create1(0x0) getdents64(0xffffffffffffffff, &(0x7f0000001100)=""/142, 0x1e) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540), &(0x7f0000000580)=""/174, 0xae, 0x0) getpgrp(0xffffffffffffffff) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0xa11, &(0x7f00000000c0)=0x4) 15:07:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x3) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = open(0x0, 0x68042, 0x0) write$P9_RSTATu(r7, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) fallocate(r7, 0x0, 0xffff, 0x9) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r8, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 15:07:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x42, "9efddc6f1211955655ca6bdaea807710aac8c87e0198ee106fb9846a189e36d5e523883192e98fe3b5ce00ee6ed5848c3f3257429b0acb2fe2e5e5f10f9608c25bfd"}, &(0x7f00000006c0)=0x4a) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000700)={0x5, 0x200, 0x3, 0x1, r3}, &(0x7f0000000740)=0x10) tee(r1, r0, 0x100000000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x5, 0xffffffff, 0x46, &(0x7f00000000c0)="b678fe47c115ef6c4a15119e26e516129acb2e42a22c7485dca1ecb55747e7930613433877ed5ba7c5527cd131cdc041d0ab79f6722ff012d07c0924d8f2cc4bfc08e1cb6c12"}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r4, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:07:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200140001000800020004eee3a2"], 0x24}}, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 15:07:17 executing program 1: pipe(&(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0xb6, &(0x7f00000000c0)="260b5edb2d1aad9a4cf4a0f7a16ab15edb1f897e84df315938f23c745924a0c77aac8264631300e55f66cf76d5038da48251c253d40ec5a21ae0769045ec0dacdb6ad08e4382c3b9c86c9cff181db1f10829626592149e6e9a7c9aae3a3e4ff92b6bc54a0f6cf33085c5c8e9376278f1eeb580bee6504ca80fc2bb24436f4f11ee1c8c6b33cd4453b606c176b8eb362872eaf3d0997b2301161b65382604019470e67eca9223cd1e27a56c28764c38740a1bb3f8133e", 0x7e, 0x0, &(0x7f0000000180)="10d327bb1eb7f440868128bb368f271a005e632648efc72644393257607ceb02f22756c452fe354372645f70e95f1497aab7cbfd9feba2193b8d3673e8b08d57953544b5f9adb8cb443c66c06385d4be508bd0b5598d214910841bd23be6a26065cddaf0a0dccfe6ef78ed62011f1d202aa18ea72ca838e0ff77146560d8"}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, &(0x7f00000000c0)}) 15:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa5f27dc40ba3f95b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000340)={0xffffffffffffffe0, 0x5, 0x98}) r2 = open(&(0x7f0000000380)='./file0\x00', 0x86ab177e825f8f08, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000680)=0xfd3d) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfffffffc, 0x402) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x2, &(0x7f00000004c0)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRES32], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe07}, 0x70) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r6, r5, 0x100000000, 0x0) r7 = syz_open_dev$amidi(&(0x7f0000001440)='/dev/amidi#\x00', 0x4911800000, 0x402c0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r7, 0x0, 0xd, 0x0, &(0x7f0000000580)="4b28f492b95e18a456a21020af319698a34691818ac99a10daafae82fd868c4eb02b7370184b4dd2897c1fbba0862081138cae0aecc04c9eb80000d6fa2d6328cdc30093a82767b471fea4fcbf9d63457897962f811c066eb2e95282af4a610d2ce87434c351826cd190fbce4e8af6396cd51a7ccbf414bb800f", 0x0, 0x0, 0x0, 0x238, 0x142, &(0x7f0000000880)="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", &(0x7f0000000700)="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"}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TCSETX(r11, 0x5433, &(0x7f0000000300)={0x1, 0x7, [0x3, 0x3f, 0x4, 0x5, 0x3], 0x5}) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r12, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) splice(r12, 0x0, r10, 0x0, 0x1, 0x4) ioctl$RNDCLEARPOOL(r9, 0x5206, &(0x7f0000000040)=0x5) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r13 = geteuid() setreuid(r13, 0x0) request_key(&(0x7f0000001400)='cifs.spnego\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='sT\x01', 0x0) [ 243.942937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:18 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f0000000030206e59e8b2b1a1cde902000000000000c4f90b25742d8d1c691346d6626f98fbd76e13560bd021d8eb471f25614d5f8203dd89a07a470da2cd60cd1686478e01bd0b5921c6972f08fa98ed3bed20a6aa06d727e41bda2438e69945859312c4d090cfa2a3a816f194923604cc9443a4ccde5af1d4e6b601e1f917676c60c9b9108d11565358c5418358623e16edf544d84fe67bce3b7d39f12bf994e8a0e9a153f5120b6ef339c200cba7e1aebc98ccfb9a9fad54ea9f8f36268bd1a4f40146b5019989e4febe99042c70d9fc4fb32cec2c351ac560c7753da6e32609a2d3"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x103000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0xcd, &(0x7f00000003c0)="223d00d50f6960e5343838972a1f70eb366406c9859547287a3c19d215cc2236510f0aa9feaf837d070c03b386108d89f4f4d700574d5a473ce45592e96ac625a12a09b8e7ba8d1f5797f12bfa80e1efcf7bc7579ebd9b651bee89b5bfceb10ef2099b619797220a34d95dac6fa90a1fadaead41109ecf9dcd748d0d821cc7698a7ac7a93684eff7ece3c86df93bcce1447ba99bf654c69d4e4ee96f5e91948aafbfdb0ce75daf23a98d76e1af0f4eb152f210dff93032dcae0f0afd5b5c696dc819e8ebcb6cafcce805d1c52d", 0xa8, 0x0, &(0x7f00000001c0)="2313e34d0a8af4f345cde624da576150dee7012c04611895e5e4ae9431165ac3cf113c9b731a3a6f44ef1e6c396337698f0e29af524be8212a08ec1935a8e5001e7b0579e113f0c5c543f723068408239dd7325344e4ad1c15322eddcc21f19663de2b74bc4485e6ec9f07da219967995a15ccc3487773bc949c665870730a406caecdd618b5d11466e699ae3653a1a787fe84c2f08cf98985c299908de6b3cce8164282fadd3db5"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x6) [ 243.973495] audit: type=1804 audit(1571497638.034:67): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir535096966/syzkaller.kKGaVp/51/file0/bus" dev="ramfs" ino=33114 res=1 [ 244.006359] audit: type=1400 audit(1571497638.064:68): avc: denied { map } for pid=8671 comm="syz-executor.0" path="/root/syzkaller-testdir535096966/syzkaller.kKGaVp/51/file0/bus" dev="ramfs" ino=33114 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 15:07:18 executing program 1: syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000000)={0x4, 0x8, 0x9, 0x1f, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000), 0x0, 0xffffff7e) [ 244.046984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000fcffffff61112400000000006d100000000000009500000000000000d8966e64cbcac11e460d6c4bbbe5070b7b9f79cdc3434316fc37343189fed881fe366ee8779eed6b8209b31a0278ef97ca7743cbfc3cb4c70eed39155e3c1999c19197be19b51bfbcf4e0d9fc15c574bf5215fc9a4e4fa9cae0b2d5d389910a492dd751a355e690be1d614fd7b5a9e4cde6caed3968f296fb298f4aac283fe6f69e61f233cc451439727204c5e9995716bec6816e4bbbe1f56a64a587800"/203], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000280}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x10b0, 0x13, 0x400, 0x70bd28, 0x25dfdbfc, {0x1a}, [@nested={0x1064, 0x33, [@generic="409947c55dd52850886850099531f0fc2ca5a7382643ac059107029dce3e6f54e1edd414b635be07bd823f0edd43df32fa7ed526d544751ba73ff9b30b522e5e1767742d6f9809f1c4877626c759e90181e7746d80d5fea8c4924c88a9d5d900", @generic="c70c4c604915a89967197c88df48fde90fc0e1a1b5732faa0691e197ec8523a9b636369b1a27a1fd25fc28664c1a6a12fd9cf85bc9930b5cf972d38e976c6f6806850272acbe3045680ec7e51ff62a2124f26673103f78bbe223c563f36f50529a39b9c750e9e599d4adba24d932d42f9b0476e1acd7c42c7b4036b9b6dd7064388497856459f2ab9ebe898e81c0e7a949faeb803f3dd417cb545e1254a239ba74730a29894736f84254c0bd317533231317c97ae5c8d4bc517e7f6c677f5c8f3128bbb83a90c49c909fa975622936a1b4bf8838fcd761a0a95040fb7665582a9c4d79eb4529a1f459a4ffbbaaeb2b1d3c161f5c88d7d676d4cd11aae6f0b1ab4eedd0d792ae276b04cd9c98a178371e33073dba40c25f602289e57c546f11a9ae5671c232e836866271debcd061caa695e9372d1b69c5f4ffcfd2d4917e29cfa1750c78e7babf455850e40c29f62070e0b837b57b144a35a8177c49af83f081e598d60caeba9001c8555df7d6d5ae2010f63364005da0e72aba8387d7ad1d17bb816123fa6b9efd2504f0f73fe42de8bf4321f89777b5aeb6fb129e445ac09b49b36a92e986a6ead13b49e27eed53776529a17e77408d31680bbad9bd3cc68e977454966ff74e3eff6d61e03535b5937478925043a49302723d4d743f138c45daa58a2ee67b60c79f7f9769eb6beb6873e81ada952c88778e97375ffb4433f17a113f70e4f028e00b06bd0dd68b98ead2919ad66999b0c439423df07a8e4d4bd468c54477c3016e3d66681877d345377ff3cc8c6971e2ea92b49f3dd437d6f8152df228f2a3e0ebbc58b9d45678f2964f7673b43c7a0747ee2d2ae535f5f9e77d2c1881cb23adb24f25a05c91ad6d0042c63a8b80de659693aaed497cf97e655647914e8ba25bc6e45221cfa241bf1bb4b3dc2bb705c79770f9928764af4c336ec1b6cdb6c8bd1ebd7de131956f7be58eaf277bd16242890e979e3d51cf3fedb01ef1f1685dda62df2330930b916b61930d55016e3424ca7e352617bea599ee180bfdf6a9354f32c0fbcbce3426bcd540c526c96cba932b1cfd91eb0c25255fdb7e11a321cb25cacb4f5569d52f674709438b2538b9ac7a5e8b73258d331bca138e4ad5662d364164e3b89f19b130010b5da0c21bd963abbe7d62df7ecffee185f9df12b50a653b8f917049280055120f358a7b00c819b4b8cd039fc408234184204e056263e50b158ac6cb5d6c142ceebae659432b83d03b35a1f4cba3561c56b3886d74b765c7077166bdab46a0134f8d75adb750975b96b627b24ecb116090c02cc4e5764a1fe85505bb7d841f2ceca67731e101fe653539c790b585f0617e65bcd53561640bdf6b8e751300ef50e4e482f14f0845041c62ab074029a827e3f5314f6c0c3149ce6f2d66fbec8e59313904946e5fe4062dd29a1029f5c20589aa580f5013a5646766e010d95f9c8b897cfc89e3aefd8dd6852812a59bbefebb5edafb1c87f7abe7bf6ba85a43c69042a6de8e79f92fa87eb157f8b2a6f60aa7958c873d7ba0032a55e74d4b693871c9a0d3753e3d82f4d3c6f16c8d5cf1cf244ea66f6c29a925ba76dbd92b5df2f6d31ff6b79f13281e4e527b4159abb7e994b4fe5e1c4599c037a44d19c811dbd6102340f2de56a1f77ba7ae3bf5813fb54142b66750973c53b44f8a7d2b416261d60374683eecbd394d123a3ab1776c9d58042742558eb34d8ad696593d22853328b8f13cb39af8f7b5ccb40a6f9166459775320e94abcf29563e324d49ff445cdbbf20e85533a3a14261f691164820fc1be806ba5d2b7da1840e042f7fa5db50b5b0252971929db3fb05a332df194d4daa7a6e65e6be10dcb1071934a411fd520c105f492f405176e10ed72a4df331de9b3f9d88c3c92cf0a44a808c1f6f7c37d0cd5ff841d0a7bc01bc41f37371c914f0da43f54163084e43282fc79cf5a3fa13b074de2819a307b02d9b680d472705841df45de5d6548c0207f294f28aadc24635771a3780f0573e9983cce8c6f261cfef35f6fd44923089ecf0d73b4a934eebcbbdb7306a4bf520b7ef4f854f82e6822409d6cc24f8d2c413dd98a6c5a35b573f5e6b6dd95fef832cca61fc943edce6b12565f31861ff691b8a60510fa5b5d20c23ea5f2b0665e07ef081185a60d51c0783065e9f538cf6481c741536750ca29219e8bc5b91b3db4b9fb9b4700759b671865b8bd69d7c1e8a7bb633ce6931322d6cbe6d2cc22d3f5c0e5a5d4c38e0473e60cb55618a1fe50e75d316db4c62189fd40ce7a8cf5ac33f5aa981e17405e129dcaf0ce6350f22e1cc1b5210fc5391ed6327a43ef1dfd46b3bd5625af45f58eeab906520c58bc71cd6f5abd3d769ac62ab6e57157fd23d59ffa43be8945458d2bcb496d7831bad25e7cf362038bb01a36573347f3865f77b587e342d1ab79c913a29e0d98f066cfc911aac7845550679dca9e9f44346253f5437435eae3810559d7bb1069a9693d1459372d86a4e0027a304bc9510dda618567fe190c5e6f8897474819b7ebbb46afc1cc27bbc37d8916fc2f31cd9a09e3183ceec82d3cd11cad56f776fa91c8971a5dcdc3aa32f12a7ae39f583cd5248d394ea48991301a7643b006a3d55196b72aa575aa2a913a06826b5fff902cd80dc9f8c1b36d8684a1f5a3138654a5468c86ed94e5d3229b607524e42a99a3114c613ab34a05da7ceff524ae5b51ba2e6eda0dfe660ac006fb837dbd0b696a69a9e4623e9dcb272a849eb6f378305231cbde51e13b71f6521b8cbfe853e9484d7ef185a40ff3428964599a6d73cce7b8d2742f573d7272e681170634383e03f3407649e61d47ec972fbd6c17f3e81454d17d446c1f021f56d8770d4fba25ed92f179d2e5965393a3e351da1494ec69aca97f092ca74deb0b2b640a4decd919f73a3ba826b44613e5be2683be6ebee9db47cc92a938fdd2a0d6f354248d65f2c4954d3a2711b1789e0380da1525783376ed233e5f9ed4fe60ecb4f9a2c70a236975cf3c3b2ba77c61a246e85555386f9159d51b5c290427afa6407178cc91926a00882234a55b6e99b3c62de24df25b8bb907d47799ed28fd43abec076a7e25bfff447fd2c1e41f43ed0848d3c5bd67bb510725cff363fcb127d55d21707ddc9637767660088bc018efe68d7e5ba4db766a40a6b6b3d53c516fa6c3de5c81ca2e7c8fca5506736801c13a1d583080fa75b0afd1072383d2a2c1e692dd6fe10be9e4dbb0f2f564579c82a3b06ac7fbd0cfe17e6d34f91203adda3a9512181b3bd15231524bfe42c7b42ede0207d6ed4fd9b04be67fab19968b7388b5130293214dd08b30d8842c7ed80aaeae649e26df2fe8fe7467adb6917b1843dc93763342a4fc5521476bfd3476f833fd136aa2c57a09378b53e6ff150588ae662a12ef3242a986b3d38955e5345d0d37e8736e6a39845e55e5ded85c99049765862f2326d8c507ac5e08ca079f4103b28fdccc04ecdaa4ca1a0d532e25c658583873e285657559c8e93d79e8aea6dae8d38625c4691d151b6c433b17209e14daa807fec627d794f3f0cc8e421c5684452f2006b028f87a8e206fd68a63854ef728c19aea946a22ee7ed24abe673178ea1b0dc222d7c836ccfc64fbb66329329c144410395fb177126d383bab780764a808eeffd41e4581889fce713958cb25023a45dad080400a31f3b797a0c638df90b8fb16e802bb14f74fda9373574f07fe688a8bb9c099bbd41abb416a84cce258618fdfeffc23f571c89547085fdaf271e9fc74a9ffa5b16e4faa0ad4d32c0c5cd4e90cca7a0f4c3ffcc15c06bc37a131c55e6622ff86be75679757765019debc8afe529a140c03574b33073af4544ab67999f0258aac06eff5c179c4c06cbeadad60d383df4a80b5e1fd55299eff1853b575288fc4e13f49b0c7a1c4dae6cbf728aa638a7f2fbc1c9dede58b95c8429bbfad55b6bf7d785d40147f1a776bde12bcd639564b9b9fe2e1d2defbe63c9eaa6a98ea586a5e4ea6d5783514a659a6b0f7c91f869390683dc642649d0b1ecb42f49ab91e50ae1fd68f033672fa92e88d42bb30509130211155879a3a62bcdbbd00aa0700dcde7c07ecb4223ff60b0f72c6546b4bab4f06f0cd2cceef44cf6204607ccba1422d7631701b6cfb273ddcfa48c73c4e6a3b9c2109594086585be12f6f781a4a9b053014b4293034016ad615cffc2d861bedfb26232e38c28ea3e67222ce410796693d5ab338778e2328415e212c5f6a3ec2376ac6e4d68f4d6ed2e8b09ca3163d660e543f37d299769c3700c713df52042337152889143ad9624c42164bd14c4f76cc1a1567f584dca98ad2688bb232915447925aa332a4e0cfc40696af5b9ecb955479205bbb7da2c1256220805d43657f69aaea009f55a2bb345ec8e68f376e3894590a548480f39f63fa730b5ad216db2c4036558d9a08498a014edda5d4cab41e9ff3a045f17beba6e6cac2dceed903ab687cd86a955938a713b6d69dbafd2251642908c836e6b9676ae35050d9f6c3a6060fe144b5c64c3007302397cc9e747d9fe8910a16cf37fc9a2a76501cf5affc8fef579c978319694ea04bb5fe2fc7c215d16488cd9f60fc57f202be4d2b8beb05e00a30d759159a2b4a95c64f1ff0208714d1c9b9ab49cba7c1bd572d257995fb259b4e9ec127cdfc5f2d46ced8c298aebc8fff7454b81ed74078e5e55842de174d2c92e9d9175ff46c68b13cee98343d53d46803019f7d71776a233ae95c4b466685855a7ccb24dae75900123494c92a629bd57a4c7eb25cf92c710e671a453246efe02a49462b1397c8c20a5f9f286c54b5700505d66c36e78823e1705aa6f072c2ac3c3e0a86017fa51b373d17ba70e0a1ed10fefff99edcd65d215b656027b69da5c345b1fc6c059c7ea17816aa351936644f48aed972c2708438fccf85c31772db7cd39ae4fd4421773cfb61b7d934118792a2828c2f930b87613d26b88f32a053cd8cf1756cc4bda3f06aa1cd5b115d056805361fe2e286e4308aac2139d0556812059c792b1fdc07f222658e5a1465cf4009a74d9df87cb352bcd3e8cbccf5428e184b2a41a591707c4e859d914fb4aab6122a757120cbd2ffff26030b223a63b571e4782e0e2a8050a0e7b08a8e491f0be6a3cbebfeb6ab14357bb9f1a386d6bedc98b0d8a8da78c08523246a9a3c74ccc3c41893af4a0b536ea721830f975a50d4c9ecf2d64326ff86d4d3c75c2e404f0d537cb681dcf880a696c2a47180079fcc234eb2856c0dcb69ffce6a8c4b1ea952a9ac6f67507e857ca456e08aa6c06c98c2b0285068454eed1b5f89736d7457587a71bfc01110404096da34b1aeb6d0db49a6330620c684938e9ae1980ad74a76f45c58cd2597aac400a7cd3c6612dbb4354d50068a4382a4f83c19daea7c274a022693a17ff8fda21ee57da1b0fd525962e5edd9be6ad32a8ee9ca2045b2d1ff04932c4453deac08298b8dab808bf3dbac45b016e71af2e02fbd27dcebe40f0f3d8c49eb6547a5da46e2d615cce7e033b4a02b09458583d6de1a6671a2fb2b66fb7001418ebfc113534a71873d164de423c8850c5086f9fba2e48567779a6be0423b645d097e005bd21b3a5ce188bd1a223e540f91ef3d157fb1253056fa440e8e8047eef66a74d5bf32055a7c6567ef8dcd3438295ade14a500bba60aabd642f50997a08459c5a9940bc24c1fa9a251de7bf154eb484d67fb07cad6aebfb5d0c4d88309535221e9f3b6418f3dce2cfc735051f53bd71fb17e45b10390b55b7"]}, @typed={0x14, 0x54, @ipv6=@mcast2}, @typed={0x8, 0x5a, @fd}, @typed={0x8, 0x7e, @ipv4=@loopback}, @typed={0x8, 0x48, @u32=0x9}, @nested={0xc, 0x12, [@typed={0x8, 0x3e, @uid=r4}]}]}, 0x10b0}, 0x1, 0x0, 0x0, 0x804}, 0x4) 15:07:18 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="006675a981850284000000032d2f594c00000000000000"], 0x18}, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r4, 0x80, 0x0) write$selinux_load(r4, &(0x7f0000000280)=ANY=[], 0x249) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) 15:07:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4, 0x0) fcntl$notify(r2, 0x402, 0x20) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='\xafpoli\xc8\xc9\xb0\x05\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') 15:07:18 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) socket$bt_bnep(0x1f, 0x3, 0x4) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r11, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) dup3(r11, r10, 0x0) write(r3, &(0x7f0000000580)="dd", 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:07:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x3, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x5, 0x9, 0x3016, 0x8, 0x0, 0x0, 0x0, 0x5}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) perf_event_open$cgroup(&(0x7f0000000280)={0xc69a3bf7dd65401f, 0x70, 0x9, 0xdb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x7, @perf_config_ext={0x173d452, 0x8001}, 0x12202, 0x9, 0x100, 0x4, 0x1, 0x5, 0x5}, r2, 0x2, 0xffffffffffffffff, 0x0) close(r2) write$P9_RWALK(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 244.446585] audit: type=1804 audit(1571497638.504:69): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir228825602/syzkaller.ofduei/53/bus" dev="sda1" ino=16786 res=1 [ 244.507633] audit: type=1804 audit(1571497638.544:70): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir228825602/syzkaller.ofduei/53/bus" dev="sda1" ino=16786 res=1 15:07:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xa1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x8000a0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x400}, 0x28) [ 244.537708] audit: type=1400 audit(1571497638.554:71): avc: denied { map } for pid=8718 comm="syz-executor.2" path="socket:[33156]" dev="sockfs" ino=33156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 15:07:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="a36b49c6323939d04dbf7eaa9d08c56cb066dfcb5a9265806d57abe2fd249af3d2b0221341d0aa29cfd48172c16d060fe0a05b863ee532dd5d7de38dd77e81347c1e58c0fc3c1c42af8bf7f37f3e29f42143733f60dc3bf5f011d62e3b7d16378b42c0d6c0f10c509b636be4aa11d3333b98c32fac36ae79cfa17d82b9c5da1feabcfc2e1baf5d3699e4a9ba01fdf833ed3166504d35f1988be6bb328084fff33f000000a7d23cca24f8d1cc92"], 0x200600) socket$inet_dccp(0x2, 0x6, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000100)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$x25(0x3, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) socket$kcm(0x29, 0x0, 0x0) [ 244.649603] audit: type=1800 audit(1571497638.644:72): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16788 res=0 15:07:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)=0x710e36bbfa0b4c60) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r7, r8, 0x80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r9, r10, 0x80, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r11, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r13, r12, 0x100000000, 0x0) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r16, r15, 0x100000000, 0x0) r17 = syz_open_dev$adsp(&(0x7f00000016c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x3) io_submit(r5, 0x7, &(0x7f0000002740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xdd35e77a9718f76b, 0xfffd, r6, &(0x7f0000000100)="eaf05be0d762c7e414b614501cba03ccd5543b862a21", 0x16, 0xffffffff, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x9, r2, &(0x7f0000000380)="3e810fd12b2e5b27a0fb37b91ac7e0f08ff834b60a752161ce01168781e20606660dc72d2dce9ce5451141b04052a0b4bcf1f23b6a362c1ed905c7eccee80529a2a00ad651d3c547ee5cea29f6371e3a01e44c11f118f3fa6f29e5f63bcdcad1b4e2b1764d01038f7da11d5c915e7de0c69cebfb0502b76211e66910db5f52a860aa8d3bdb4048203766ecd6d231267090fe7817ee0fc5", 0x97, 0x80000001, 0x0, 0x5, r7}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x2, r4, &(0x7f00000001c0)="31496bd25b9f515dd1c2265824a399fe81be538d4899c19f647cc7312882a5b563f1de", 0x23, 0x7fff, 0x0, 0x6, r10}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x1, r11, &(0x7f0000000300)="d5bc8692db03bb2d7132d488137c769598cdc0b939b744daa25c7a2017de2eab08a6b859e39935", 0x27, 0x800}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x3ff, 0xffffffffffffffff, &(0x7f00000005c0)="1960b9e908cffe8412a843cb4e2725279f5dabbc206a40c95debd4a047d2549cb3f12d0394e60685967e0dfb5092217e2774fc1506b656ae7c90d85d99e7daf24b18cc3e9bf24604119dd22f30ad443a1326bee8890c22c16633261b044eaadcb687418f4c48a0ee9eaa98e70109f165bc0bc4f4878253cf08ff15a3fad568de6140efdba2a53c4cd8d27f2369d80bae080afa92d73f9efa5efe54d261c8649524554b4e1e749dd4722c654ad0e84b22c2f6041e07e56e94185f4eae8440ab8a318000253c40aa60964e27e05ccb9dd7", 0xd0, 0xfff, 0x0, 0x0, r12}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x1, r14, &(0x7f00000006c0)="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", 0x1000, 0x0, 0x0, 0x0, r16}, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x1, 0x1000, r17, &(0x7f0000001700)="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", 0x1000, 0x180, 0x0, 0x1, r4}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 15:07:18 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memopy.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:07:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="eb010000060000000007f6a3bc96a674060607174c9c33a6e77303259149feff31c402ac92c6cde8f1b2078db6e75cf3a35de84e6e146923cafeb36b257308fe6c801669526f9a24a540bc4324bfbf2a4bd8a60df74bce94b7022883c09d4aaf0a956e8ce5722a388af628947f4180276494c18f81d26aad82c219c3e23b9deb93f2"], 0x16) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fcntl$dupfd(r1, 0x0, r3) r4 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x800, &(0x7f0000000180)={{'fd', 0x3d, r5}, 0x2c, {'\xa0_\xff\x00\x00\x0017', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\x05\x00'}}]}}) 15:07:19 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000018c0)=""/246) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8, 0x49, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:07:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) 15:07:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0), 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(0x0) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8001, 0xc0140) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000140)=0x6, 0x4) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000008000000000021f831b0461a0f0eaa69fbfdae4f5fcefd531406fe3eeb4348724045156c816627"], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 15:07:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="eb010000060000000007f6a3bc96a674060607174c9c33a6e77303259149feff31c402ac92c6cde8f1b2078db6e75cf3a35de84e6e146923cafeb36b257308fe6c801669526f9a24a540bc4324bfbf2a4bd8a60df74bce94b7022883c09d4aaf0a956e8ce5722a388af628947f4180276494c18f81d26aad82c219c3e23b9deb93f2"], 0x16) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) fcntl$dupfd(r1, 0x0, r3) r4 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x800, &(0x7f0000000180)={{'fd', 0x3d, r5}, 0x2c, {'\xa0_\xff\x00\x00\x0017', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\x05\x00'}}]}}) 15:07:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@posixacl='posixacl'}], [{@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '}vmnet1!}system'}}, {@obj_role={'obj_role'}}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0x3a}}, {@appraise='appraise'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise='appraise'}]}}) [ 245.227983] overlayfs: fs on '.' does not support file handles, falling back to index=off. 15:07:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=0x0]], 0xfd3f) rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) 15:07:19 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="30004500000000022cbd85000500df255de603000000000100009f27df8e42a52d57ced9ed79b81529e667a78fad12a8b146325e704bc3334df9bc6f11c1af8ca0050fe9ce6293de225ab9f3c07a288758f78afe4098971386791ece0500000000000000e20edd704a49400cbc2a7f9906ef0e5356f12beabac062b0a4b0bf034a8213c64b55b74b91d32412c81f48c7a7f7f05592b944bd92a7cdacc2dc5d31036a3b5a7e8633e4a90ac5f6c70762dad3ccc683035dec60ff9e522143c3701ba01171ac5384151ee7b13bbc0fd97a91ce9030aa"], 0x1}, 0x1, 0x0, 0x0, 0x85}, 0x8000) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r5 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @rand_addr="8d8d62afffaf4d7c433239e185b0ddb8", 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) 15:07:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x238600, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'fo\x00', 0xc, 0xc62, 0x3f}, 0x2c) r4 = accept(r2, &(0x7f00000000c0)=@ax25={{0x3, @netrom}, [@default, @default, @null, @bcast, @null, @bcast, @default, @bcast]}, &(0x7f0000000140)=0x80) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000340)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 15:07:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0xe000, 0x0, &(0x7f0000693000/0xe000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x20) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5, 0x21c220) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x1, 0xae, 0x0, 0xffffffff, 0x6}, 0x14) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x476, @empty, 0x400}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x421, @remote, 0x9858}, @in6={0xa, 0x4e22, 0x9d1, @mcast2}, @in={0x2, 0x4e20, @multicast2}], 0x74) 15:07:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001400)={0x57, 0x9, 0x8, {0x0, 0x2}, {0x6, 0x8}, @rumble={0x7}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000100)={r6, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xe1, "e26a96a71ef21bfa8c0f4512b4540598db01022e57a1b896611b359dfb6035109f0024996882ec3a49f07e666a4b09dd86caeb9d97ac9e0727a142966f2389f1d6021a2900dcbc5cf8179be04456ccd918e8c982f2b085daaf7b0043402e9721d21d12a3bcacaf998c03627ddaa2e1412103f30d5a9172f3d564df1ed4b4aff8614f8ecaea287515787f714d815188a9bc0cd96d4c6d1316ed7d44614878e5d49f662c38b1f1461522fe468c364779071bf9a35c760a259623e734bc9f47ef2bb842b38ca30efe402abbb4da770502eb4da0261bd63e150ede24ab3a0f098fc61f"}, &(0x7f0000000080)=0xe9) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)) fcntl$setpipe(r1, 0x407, 0x8000000) 15:07:20 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x80, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)={0x8000, 0x4, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x18a, 0x0, 0x0, 0xfffffffffffffea3) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 15:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xefffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) close(r0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x800000141042, 0x0) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./bus\x00', 0x8001, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="4f6e10325078ff0960e05d21f9d465bcbd00d4a697fefa0a1093d4c6f6df29cc1175abeb92308d0babe947f4f267", 0x2e, 0x79ea}], 0x2008, 0x0) dup(r3) ftruncate(r3, 0x200006) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f00000001c0)=""/148, 0x94}, &(0x7f0000000280), 0x8}, 0x20) sendfile(r0, r3, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x48, 0x8, '9P2000.L'}, 0x15) 15:07:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x20000000000007f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xffffffffffff7cfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x7) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40200, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0/f.le.\x00') 15:07:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5300000044a6aeabec2e1d20000000000000001000fff64017db9820000000003b0859c66fa7e33ba7b02385edd66bd403c3f2c876d699010000000000000025da3f0dc7ec8d26560000080000ab31c3a457809d42129d51d0cff13ea7e5b0a29fd05195545608af8cdf6ba435d7dda8d87fbc543098316da5c2225c437080c46f97b2f2e5902c5f5a3e10edf5d82a60e4ae01099d7637784819b95a9fc5e3133df1187fdbfcc2215a0a75edb476aa0516"], 0xb1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x18000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x280100) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3ff28190d2d4a82a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x80, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000300)={0x100, 0x200, 0x1000, 0xd9, 0xb, 0xf7, 0x8, 0xd6, 0xffffffe1, 0x2}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r4, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3f, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040080}, 0x20000000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) 15:07:20 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x42c00) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x27, 0x0, 0x1, 0x6, 0x5, 0x77, "79399cc7f54d4bbcf74725a37975fb6348feec63b67efe636262d45fd8b45cb8ea3b1bf58c28f72c28207c61d060a17ca2eed5b8bd64a6eb13c2b8f6b4b952", 0x19}, 0x60, &(0x7f0000001ac0)=[{&(0x7f0000000540)="466a25180997192b6c4f2a"}, {&(0x7f0000000580)="53a70eaac3af6531b7742b8d571d40e166c55e7c5f9713b1b309577da74de336c6fbcbc353eb890259094b898f9d4cb9aaeffe3d4f1798b8db390bc4e48442483148a6c3f1e246d0e67928df2016423fed573c8f418167e60082b3e0"}, {&(0x7f0000000640)="a26d03c72c778c03e67008c152b4131a3e0b504a55cf8943d182e28d390e22ab7b84c821d192cfa241f2369babddbb173d71c277d390c77b2d5ec268fed00b3f58d8465ee8d4d9304c8cce1f41d3a196db939193826e5db01a93bd29196e8ce1b182d1da3a579efc1a9240f6b57f4613d4f5f1d6db41b83fce99642e60516f1354b07e3897878f5e0a84b34da41f4cad245587fc969a60c1de45de953f7d16211dd2c3cd0a2345b1d8aa5269c916ec212349b21ee91265fcdb53536f952e3e5c18ee37bdc58c2ec2fa4ecbb94341cd313cd2ad6a045a8960b26d3c25e59cee5380c6819be94f8842"}, {&(0x7f0000000740)="fd49376d3dffb4e5c1060c23963ab948a1b6948a8633d7822292672e2158c0edddc2c577acaea0ca04bb1f6b28c824fc527ae50ef32e87a5160b6814120e8fbebefa20f9aa28d892f63848bfd83a9c3688b1a61bed64caf0eb873aa7868ef9f5a992e9602bf3089e0f09927fbfca2495d07dcd15e70e545d24dc7c88da8d251ed2a6bf1c63e5ad17ca7b5d57fd73bdc9f82582cbe91989bbc20f1e57ba6615997fcbe8a033c0082757ba3e135caaab714f97ecc7e9e29e561479309fb6b549b1e670c1ad79f6b83119faf3501e3705f5e7e1360fd09e7acc"}, {&(0x7f0000000840)="25283d995477975ca0d8a34d81205490b42a81e9bf0621b3a1db7e562c4bd60cfb2be27916f0bc73ea989c8c0cebc10259205b251727286f84c990a6c28f85b572554eafe4d5f8d4d46bedf836fe81297adfd562186b850fa8ad73a96b8e58a6a86d81d17085e11832c89d1d85e2652201cded479b82a37f6242dc707e55e71a8e90bfb3c516a8c7e85adabc067f2d09a28e8710add5552bd10398f6d0cb8696966630d2e6e88490e854f35e9fb3f366c0595c70b357e1c96b97e7aecfe85c4aff98efaa5975d6e09a095bdb008e53d79a8519297e974fd627f80b07670f2c936e60e978cab3233983a27c7431d882d6e0ba4a7273ca55"}, {&(0x7f0000000940)="fbc7926b7199f06bb177fbaa662849e3c59050a75aa836f4c2a2c7b5c9076ff589228519a8e3eebfae353764256e61c5300553c2e537ceda70c10f566ed295076b6059160f06b331caad8ee13d1591a81243c5aca2eab24da8a11e7a043730"}, {&(0x7f00000009c0)="b5fb8bb0ec752ea11b5bad5340e58021136fe9e1075bdbbdf75522d06cb38e1eb96f32ed"}, {&(0x7f0000000a00)="c545e4b910bd61f6c13285620bb1c84907557caa324e1b325cde99e65b2bfa4f74ee6f9bcdd87fa362fa8beaf1be5e8b2d2560ce938416db9875aa1b0878cee91b2ead77db74936f7aa407301c233a3526320a1bf1cefed34bc688c9fa5d287e0ed21080b0021a01aa1670a2ac5338847f484880392191f7"}, {&(0x7f0000000a80)="550ab16ee06845198a7160880d12"}, {&(0x7f0000000ac0)="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"}], 0x3, &(0x7f0000000400)={0xe8, 0x101, 0x3, "abea12382a61f2fcc43d7288b8bd6bb379604932b4f4e861288db46970f09794ca55d7ec9ff0d9ed5b0ee5ca13c6fd5c00f3f2f49bc43d8c4ab9935ae0134899c6c1124488cabe3bdb6de6eb877c5d0d2d16762d09985a445115fa3d314d8c7e290f6716bf12cc97e629ea901fb3afc6c8aaaaabe699d809025e8b42467779ca9249fa1a7ddd0a8a157ca5add704fb94f8a123ff5e76a337b82ecd4ca305b4c5d1394216022747ff1a9c874ec3adb376d981a68ccd4ba0ed9b4a47a79c3479018d7c990556f36a6b07da812f63d49b5f562de92dd9852c"}, 0xe8, 0x6000000}, 0xc9e53bc2ee7439c3) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r4, r3, 0x100000000, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x8000000001a) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 15:07:20 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x2) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x45000) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:07:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001400)={0x57, 0x9, 0x8, {0x0, 0x2}, {0x6, 0x8}, @rumble={0x7}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r4}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000100)={r6, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000240)={r6, 0xe1, "e26a96a71ef21bfa8c0f4512b4540598db01022e57a1b896611b359dfb6035109f0024996882ec3a49f07e666a4b09dd86caeb9d97ac9e0727a142966f2389f1d6021a2900dcbc5cf8179be04456ccd918e8c982f2b085daaf7b0043402e9721d21d12a3bcacaf998c03627ddaa2e1412103f30d5a9172f3d564df1ed4b4aff8614f8ecaea287515787f714d815188a9bc0cd96d4c6d1316ed7d44614878e5d49f662c38b1f1461522fe468c364779071bf9a35c760a259623e734bc9f47ef2bb842b38ca30efe402abbb4da770502eb4da0261bd63e150ede24ab3a0f098fc61f"}, &(0x7f0000000080)=0xe9) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)) fcntl$setpipe(r1, 0x407, 0x8000000) 15:07:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, r1, 0x2) close(0xffffffffffffffff) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r4, 0x80, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xca, &(0x7f0000000200)="e6570f94bd266763af0131a1e3d7cb46b9f6c85a71d4b8409a0db0f8e48d9f6470bce81ffbbaa37826d82d384f8f634241da99d8f17e25d422aadd22", 0x3c) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x802001, 0x0) sendfile(r2, r5, 0x0, 0x102000002) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 15:07:20 executing program 5: gettid() msgctl$MSG_INFO(0x0, 0xc, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfd) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000440)={'ip6erspan0\x00', 0x8, 0x91}) listen(r0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xf3}, 0xfffffffffffffdab) recvmmsg(r3, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a80)={0x77359400}) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000280)=0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) lsetxattr(&(0x7f0000000040)='./file2\x00', &(0x7f0000000340)=@random={'user.', '\x00'}, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', 0x1a, 0x3) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 15:07:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x111200, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={@remote, 0x0}, &(0x7f0000000440)=0x14) sendto$packet(r1, &(0x7f0000000340)="bec7b4d20bb2dc5219baaec4ce6a8fc6b472feff80725c5764815763b9b69c2ffc899b69c10e2032d23c5cabe0198f075eb280e5d7a2a421bdfeb70f27d1b1e4f5aa1039622af96b0ed1fe7efef064e9329fc4360228f563e7afbdccbb8dbdf61763ee941bb1c18f8ad92eba976cb26d6a5935b848eb1f33d99262fea78cc6d3a89bd7f7cf920d16a851acf397e1e75614cd0b5608909c172ee50a8ee4128e7ad218c9f85d3f6e", 0xa7, 0x4080, &(0x7f0000000480)={0x11, 0x2, r2, 0x1, 0x9, 0x6, @remote}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r6}]]}}}]}, 0x38}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000500)={r6, @broadcast, @multicast2}, 0xc) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r9, r8, 0x100000000, 0x0) write$cgroup_type(r8, &(0x7f00000004c0)='threaded\x00', 0x9) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0xff903d22890403cc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r11, @ANYPTR], 0x3}}, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$vnet(r15, &(0x7f0000000180)={0x1, {&(0x7f00000000c0)=""/33, 0xffffffffffffff29, &(0x7f0000000100)=""/72, 0x3, 0x4}}, 0x68) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r16, r17, 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r17, 0x80045500, &(0x7f0000000240)) 15:07:21 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000140)={@random="31dd9638e37f", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '4\x00', 0x4a, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x501, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x3000) 15:07:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x10}) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) sendto(r0, &(0x7f0000000380)="12", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c000000200029e30b00000000000000020000009500290000000001acf2fbd06c5362a728a937b5b4cdd7939f3ad46ee4aee890c9cf80959ff8eceffdd7fbbdd70e0ee9d6f1c70c1c215991a9e5b3bbe82f6d37e042dd0877fb3066d56670b10b738776090b09cda55898d033a6f9e4fa2389403a22e7091e48464db984", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) recvmmsg(r5, &(0x7f0000003440)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000340)=""/14, 0xe}], 0x7, &(0x7f00000006c0)=""/222, 0xde}, 0x3d}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000940)=""/187, 0xbb}], 0x2}, 0x2}, {{&(0x7f0000000a00)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000a80)=""/56, 0x38}, {&(0x7f0000000ac0)=""/80, 0x50}, {&(0x7f0000000b40)=""/69, 0x45}, {&(0x7f0000000bc0)=""/212, 0xd4}, {&(0x7f0000000cc0)=""/162, 0xa2}, {&(0x7f0000000d80)=""/180, 0xb4}, {&(0x7f0000000e40)=""/26, 0x1a}], 0x7, &(0x7f0000000f00)=""/155, 0x9b}, 0x97}, {{&(0x7f0000000fc0)=@sco, 0x80, &(0x7f0000001200)=[{&(0x7f0000001040)=""/147, 0x93}, {&(0x7f0000001100)=""/35, 0x23}, {&(0x7f0000001140)=""/160, 0xa0}], 0x3, &(0x7f0000001240)}, 0x4}, {{&(0x7f0000001280)=@ax25={{0x3, @default}, [@default, @netrom, @null, @netrom, @netrom, @default, @bcast]}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001300)=""/165, 0xa5}, {&(0x7f00000013c0)=""/124, 0x7c}, {&(0x7f0000001440)=""/48, 0x30}, {&(0x7f0000001480)=""/196, 0xc4}, {&(0x7f0000001580)=""/195, 0xc3}], 0x5, &(0x7f0000001700)=""/104, 0x68}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001780)=""/106, 0x6a}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000002e80)=[{&(0x7f00000028c0)=""/96, 0x60}, {&(0x7f0000002940)=""/98, 0x62}, {&(0x7f00000029c0)=""/215, 0xd7}, {&(0x7f0000002ac0)=""/140, 0x8c}, {&(0x7f0000002b80)=""/140, 0x8c}, {&(0x7f0000002c40)=""/189, 0xbd}, {&(0x7f0000002d00)=""/35, 0x23}, {&(0x7f0000002d40)=""/22, 0x16}, {&(0x7f0000002d80)=""/42, 0x2a}, {&(0x7f0000002dc0)=""/188, 0xbc}], 0xa, &(0x7f0000002f40)=""/84, 0x54}, 0x7}, {{&(0x7f0000002fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000003040)=""/60, 0x3c}, {&(0x7f0000003080)=""/42, 0x2a}, {&(0x7f00000030c0)=""/113, 0x71}, {&(0x7f0000003140)=""/61, 0x3d}], 0x4, &(0x7f00000031c0)=""/101, 0x65}, 0x7}, {{&(0x7f0000003240)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003340)=[{&(0x7f00000032c0)=""/108, 0x6c}], 0x1, &(0x7f0000003380)=""/147, 0x93}, 0x7}], 0x9, 0x100, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r7, r8, 0x80, 0x0) 15:07:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10f580, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, r0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) pipe2$9p(0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) sendfile(r1, r2, &(0x7f00000000c0), 0xeefffdef) [ 247.192624] net_ratelimit: 18 callbacks suppressed [ 247.192674] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 [ 247.226114] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0x3 15:07:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x80000000, 0x7, 0x1f, 0x3f, 0x80000001, 0x7f, 0x80000000, 0xff, 0x80000000, 0x1ff, 0x8, 0x5, 0x80, 0x7e9, 0x9, 0x0, 0xfff, 0x7, 0x7, 0x1, 0x1e2, 0x81, 0xfffffffffffffff7, 0x101, 0x1ff, 0x10000}) connect$pptp(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x400) connect$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) 15:07:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x3, "9d91af"}, &(0x7f0000000040)=0x27) mkdir(&(0x7f0000000280)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r2, 0x200003) add_key(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x10000, 0x40000) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 247.304726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.338248] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 247.407469] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 15:07:21 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x119, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}}, 0x1, 0xfdffffff00000000}, 0x0) 15:07:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17, 0x102, 0x0, 0x0) r1 = dup(r0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'nr0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="350000000000000010000000d72052501b0543b441a7dbc03431e816e20aaec90ce6a686ee634eaac9c2d34583fbe48d5e2889a3acec034f6e189a6c079a7130adefa368e7ec93dafb93fafa0f35f331bd75483ee9d364d7b2eedc575f33562cbc5d6064a16083208cb8fb7d8a5e17a54187412f751a6b36fef98a07ebadd806931d1ee686908a8f4a90b48e87531f5c7ece156ec433e00000000000000000000000000000000000000000d7007d00020000000000000008"]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xb0840, 0x0) recvfrom$x25(r3, &(0x7f0000000080)=""/16, 0x10, 0x10000, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r6 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xffffffff80000001, 0x2000) write$P9_ROPEN(r6, &(0x7f0000000300)={0x18, 0x71, 0x1, {{0x50, 0x3, 0x8}, 0xff}}, 0x18) tee(r5, r4, 0x100000000, 0x0) setsockopt$ax25_int(r4, 0x101, 0x4, &(0x7f0000000140)=0x1, 0x4) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000340)) ioprio_get$uid(0x3, 0x0) 15:07:21 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x2000) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0xf597, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="0e81d862fc35906088ea317010d9c17f04d14a8925a765f7df0194c17f1713cb6ea95053479e1054b2e46eda69d4ca362e40b2402d76350e8510f22d42d02573a527145d54b5ad437036999341a71dba5f9378ae413493422aaeda6ca625daa858345f6d88a3da70b0857b0b06b91ba2082fa9fff058115faf562d00f03070875f9e4391d8b868c3fbe6a9ed473618d49825603d3eb67c1d894bb7183a0f6f5a6d4d7aefea87", 0xa6, 0x5}], 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e6c733d6e6f6e652c63726561746f723df426670a2c706172743d3078303030303030303030303030303030302c747970653d3a706f7369785f61636c5f616363657373656d31766d6e6574312c00"]) 15:07:21 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xe1840, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf0}) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 15:07:21 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x9}) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) link(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file2\x00') lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) [ 247.754302] hfsplus: unable to load nls mapping "none" [ 247.761622] hfsplus: unable to parse mount options 15:07:21 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="e04a4f74b80de1fa", 0x8}], 0x1) writev(r0, &(0x7f0000002700)=[{&(0x7f0000000080)="5565759488b04392", 0x8}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 15:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x800) getsockname$unix(r2, &(0x7f0000000240), &(0x7f0000000040)=0x6e) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0x22, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r6, r5, 0x100000000, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = shmget(0x3, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000340)=""/142) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0xffffffdb) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xff, @local, 0xffffffff}, {0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x22}, 0xffffffff}, r10, 0x2}}, 0x48) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x4a, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 15:07:22 executing program 0: ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000300)={[], 0x9, 0x1f, 0x1, 0x0, 0x9, 0x4, 0x10b800, [], 0x4}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 247.874602] audit: type=1804 audit(1571497641.924:73): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir535096966/syzkaller.kKGaVp/56/file0" dev="sda1" ino=16595 res=1 [ 247.910131] protocol 88fb is buggy, dev hsr_slave_0 [ 247.915287] protocol 88fb is buggy, dev hsr_slave_1 [ 247.948845] audit: type=1804 audit(1571497641.934:74): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir535096966/syzkaller.kKGaVp/56/file0" dev="sda1" ino=16595 res=1 [ 247.949402] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 15:07:22 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3735d3ba7eb5493d341776f26f22b673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040fe"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r7, r8, &(0x7f0000000040)=0x100000, 0x8001) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000f00)={0x1ac, r9, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f35}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6705}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x254}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0xc010}, 0x12) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) setgroups(0x7, &(0x7f00000005c0)=[r11, 0x0, 0x0, 0x0, r12, r13, r14]) lchown(&(0x7f00000003c0)='./file1\x00', r10, r12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) write$binfmt_misc(r6, &(0x7f0000000740)=ANY=[@ANYBLOB="73797a3021501805c60d3109ffcc9e1c538d731641ac52e89d9a60ace51c5c12eb052d6c6aee96f41757349bfdfd9addb2774e892870fbeea6bd70bbb29f6a734880e075ba9ce5d7563cb045de9e34fec7d748429ad0320ea32554102dfac91d143adf10ab7d2401fce879868f3d38d7dc17293768b63e032c1ead2515f5ba6e78ec8a4e44dafdb1e3cb71cb6383f4142f3f5baefb61a7ce4b9e1a098b0a44751f9c920bf004004bcae1222aae9c52be39e2c15420ab6592622bd00085516c62b2de50a2f24cd1a3997cb9f755c955a73e07f42825cbad9cbc08dad7863bfb40d0395371c16041af67798a15403c6b67a6d131435903290ff6b986f69744834b9f7f3d966f56b754bf618823188774013b575eb598a1fc13cbb2eef7775d9a7d49ecac645412aa3acc37bd87d28101f8b7e3a0189c59d87edfa7f03344ae85dcf81ea5482bfb4be5d37529507d241a9e166a29"], 0xd3) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) [ 248.126642] bridge0: port 3(gretap0) entered blocking state [ 248.150104] protocol 88fb is buggy, dev hsr_slave_0 [ 248.150137] protocol 88fb is buggy, dev hsr_slave_0 [ 248.155225] protocol 88fb is buggy, dev hsr_slave_1 [ 248.160219] protocol 88fb is buggy, dev hsr_slave_1 15:07:22 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) unshare(0x40000000) [ 248.188461] bridge0: port 3(gretap0) entered disabled state [ 248.205375] device gretap0 entered promiscuous mode [ 248.215613] bridge0: port 3(gretap0) entered blocking state [ 248.221451] bridge0: port 3(gretap0) entered forwarding state 15:07:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x2e}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c0000000000006caa6ad7350673b410b4c6259098000000000c0001006367726f757000002008000100627066000400020004000600"/70], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$rds(r2, &(0x7f0000000400)={0x2, 0x4e20, @multicast2}, 0x10) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x24, 0x29, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}}, 0x24}}, 0x0) 15:07:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/77, 0x4d}], 0x1) close(r0) 15:07:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x1c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000140)=0xffffffffffffff26) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xa4, "74c114c730e47e4687d9e0a7dc26d6c5f53e587b3ee73fab07354d9db1ba890cc9a17adbaf052a0d19438976fa6d4da6e9545d2e90a1c9ddd6d2e4156eee1fe637b5cf51bd0d70824382738829adfb0f8343c18b68c39ce1149ed232ac6e0e348ab5325555b27cc2b6723309855d6b83b48349f96fe08bb22ea47f4a98632da452396215fa6b8232d1d9709ffd28f7dd52440b1628d90faf4b93d73a081b1487e468442b"}, &(0x7f00000000c0)=0xac) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r7, 0x7ff}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) splice(r2, 0x0, r8, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a0004", 0x25}], 0x1) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) write$binfmt_elf64(r1, &(0x7f00000014c0)=ANY=[], 0x0) [ 248.368658] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.385751] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'nr0\x00', @ifru_hwaddr=@link_local}}) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r2, 0x0, r4) rt_sigprocmask(0x3, &(0x7f00000002c0)={0xffffffff}, &(0x7f0000000340), 0x8) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, r2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000001c0)={0x1f, 0x7f, 0x6, 0x1, 0x3, [{0x8, 0x800, 0x9f, 0x0, 0x0, 0x2f06}, {0x631, 0x4, 0x2, 0x0, 0x0, 0x8}, {0x10001, 0x10001, 0x1, 0x0, 0x0, 0x793a5d304a94fd92}]}) 15:07:22 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0xd8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)="c10e07f5ca020a25a9d9c86e80ad43722b8a6101cff1e417d39b56dc2788aed399fb9385665f32fe9b6182f4e69da450e72181131a2e0c794efe871727295ac7a24f19b24dfcf188611ecac809a0b1ef8075f70e5aa8a12bb02cf19e9a830a86cb10647db169be2a3c0cb30856b0d2e54cd23bd4e09e51894bc5061d072f32ba578f79b46fc79797df4c04eb3ff2d2f4dd57dae717a169f1b8e89665888a718826", 0xa1, 0x4}, {&(0x7f0000000300)="91d92f5560596c5ab1e79ce473afe132ba413dd53a993679dddcbd4cd977a82807a87441cf004e2efead14c62396c9128c0e78e5555616e9cd79d1bd5e77bd451bce948d5dc99d6ef642b3d49425291c3ad5", 0x52, 0x800}, {&(0x7f0000000380)="0263c407b7453184e2b2a48b", 0xc, 0x100}], 0x486b044dd92c7728, &(0x7f0000000580)={[{@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@euid_gt={'euid>', r2}}, {@euid_lt={'euid<', r3}}]}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x30}}, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) syz_open_procfs(0x0, 0x0) [ 248.596771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.630159] protocol 88fb is buggy, dev hsr_slave_0 [ 248.635290] protocol 88fb is buggy, dev hsr_slave_1 15:07:22 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000012, &(0x7f0000000300)=0x84, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) listen(r5, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x15, 0x90a443025eb162d0, 0x0, 0x0, 0x0, {[@generic={0x0, 0xf, "39f3d20d203297d289ad07f6a6"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "7305fed2433a8972d7687ef8354f1134"}, @exp_fastopen={0xfe, 0x7, 0xf989, "b7f2e2"}, @md5sig={0x13, 0x12, "f544acbd455e75e5f36811236b26ac42"}]}}}}}}}, 0x0) [ 248.744815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.757022] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.778243] Bluetooth: Error in BCSP hdr checksum 15:07:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/152, 0x98}], 0x5}, 0x401}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000240)=0xfff) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r6, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r8, r7, 0x100000000, 0x0) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000340)=""/222) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) rt_sigtimedwait(&(0x7f0000000040)={0x3}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) acct(&(0x7f0000000000)='./file0\x00') [ 248.847670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:07:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x10000f48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000004200)=""/4096) r4 = open(0x0, 0xc000, 0x0) read$FUSE(r4, &(0x7f0000000200), 0xfffffff3) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r6, 0x7439) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 249.038446] Bluetooth: Error in BCSP hdr checksum 15:07:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x2) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) dup3(r1, r0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1002000000016) 15:07:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) syz_open_dev$radio(0x0, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="a80925b65123a15a03a1d7eca8027f000000d50b74f3fff5b7aef21b018c6d1e0e98770941a38e4671d075e22d761049ba974e4d0723477f"], 0x38) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10011, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) 15:07:23 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000100)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000280)={0x8001007, 0xfffffb09, 0x1}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)=0xe583fb5e5bf29a4a) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) exit(0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000380)=0x4) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) lstat(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r5, r4, 0x100000000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000300)={0x70, 0x40, 0x13}) 15:07:23 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000200000000000000002ee5ca54b68be679faded96ceadfc46b622763361517152bde992605c94a3486147d9921efe2610b616ff3b8ff232d29969c7ede2e2ae6197d29d5184809a2b853f77818c9d67f0400000049564d8f2a43c0058504000000826fd47a8c232c758713313d"], 0xc) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffe) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 15:07:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev\x17dri/card#\x00', 0x80000092f8, 0x400000) select(0x40, &(0x7f0000000040)={0x9, 0xa4, 0x2, 0x5, 0x6d2, 0x3, 0x4, 0x4}, &(0x7f0000000080)={0x0, 0xffff, 0xca0c, 0xffffffffffffffd9, 0x6, 0x20, 0x1, 0xd7c8}, &(0x7f00000000c0)={0x3, 0x3f0000000000000, 0xa8, 0x4, 0x1, 0x9, 0x3, 0x7}, &(0x7f0000000140)={0x0, 0x2710}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9}) 15:07:23 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0xa9fd, 0x9, &(0x7f0000000400)="7a5e5d8ffd0f7a8d14560d2ef25646275ebb2b2acd7bb921dec8b70b69543fa3e9c9c0d771e16a3cbb8c9b50ccf283c55fd460c7fc11fd49733dad38b2e5e69adf9905ac5c6750dc5464344391aac7baef17658d0fbd50eb48688d9fbf3a3bd909a827e99075160b9d4b7754e88ede24f0a9e168c60a06682f49b6e64f16671bcc4671c550c4754bbf3fdc097e83af0ba8aedee8ae6b8257096e2b2e90d29983f95aac3ac00d3871c0d553030e3c7386ec8a4aae58069788954eae72eb46f8aa0787bdcda86ced18d404666183c162abc924722153804b83f74e59562192aa0d0cde2cfce5b01b37382099375558e42719e815a5816ba352690f4e4942839feb6cb09c569a7ebce30072d319aa95bebe820bbfa3e47006eeb8da01803c2098990498f51286a259825fbc76f8bcdeda51a5856da5073ae423a5f7f3942ff560e1365d9b9145c644680a2c29319492b94ba884bc6ac67e03dfe1b9d3bfa14e084131a069666be600225c4bba58ebf0afdc72062e2eb79c7870043501b3f17bc1541103e818c60f83bc1856388f896088322e1258c54176b06116a834241364ce1c40a12c881aa1d151747c5e9bd5b82028593d92f1a894a3128203edbbf2cd9f17f384e9bb0679889457f21d07eefd0510cd6b49e7336e21ff16f84cddd71eba480aa5d5fffcb5980e0402478e2e00b1ac2a7abe7d4ad64d755d3814a12bd3802c7423f581a3ea92368d611b9abcdd6a10e18a0b77dbfa31f2a44906896d50430d7885b08e0a2a4ce2f8aacd0d4dd682f4257b1acd146537247db2b8bb660679b9c48d46585f77d5bdfd0702549ba531f0f2f0148dddb8aa98502bd3a329849934a90514b979410b1736efe8c515e87666fd5dca36e22408dfeb145724ac2a9398a632dd9f1022d934fda086cea57540212872cbe42ac459f6f9c58eeb746ffa67cb33bfb42d915205c64becc6cfda1fbe33a52e3b456b8d19b9011b1dd511922ad081272267bfa0405dfa57d64ad0f190c0d5edafc50ce1b8dd0ed96d1d5618d2573f319aaba9bae03ef202cb61872a62f6e98e836a7f0da17d3031d761c884aa07d6b57e8b83470d4ab13b23de9e5a6db7bed14d883a7327853bd307e0b58872979f57b3e4c91306f70baa8a4bcffc0c31eaa6030f56ae44315201eea0f7e38ed35278007d309d704516ea0e144a2e92a1d932c7c303c93ecc4c5144d83a919ea08e47af0c9a9bab0b23457e39e7431b3f69a9f82a802fc4f2376f24e6ad827bfef27051d93ca6679b610c1302877b391d13d8e5daf4457f2cf034b6c40656777ec30310ab6e2c642323f6237e2dbaa3eb889d8633307134be9a0a8d15d71c515e9d0b9a22468de9657459070e84ed0430feb0debfdf30a5765fad49520c240394a8edb3bf49c8f90e159e62cea68947e5af0472105c0bd089731715302fa36a042371a8253bd0811ddbcb068f81f0dde899c85e132e96ca10376d2df07eb54df1a079d7c611cfcb1aa342c205e6c555dee1868b2205c829ff44e982a9051706b207eaa3b9a765b34778e130ee51a40d0991cfc2d6caa5fba859b815e29477a2b6965bd6b2563a569fe8e60d22434a7228ac0623aa3d8c40f411adb3cf7cf4bba1eff7b4227763286fbf44bdfa68a2a8f619bf84b711602419541c721a7c4040c7636c385dafb243862e45d05cf6f649679351e1c856077c90f7c71fa8176164a8ff4217c73f47a723a75f1f768b3e19ae29d4eebe2a2678febc980631a21c93370e9ec00198142d46fd2e53be922d4c755f8d17781840c2be9c0012d2c90e547ba46431046361d11b7539e7f04feed710325fb714b2558a8239f9a01722acc05e0fbb2f1db46ef4c4680db7fee20e7622de503fe4a8c9acd9f31060191eb91d950f7c3234dce5061b010f4a09d3670ef0408b5422c648e2e3785042f873fcabe4be105a461ed8efade47d97b43c022e6188e3e411257ebf9273f0c7c2abb5e2118060eaecbd43844b9f9bf883cb8926a647f2070ad1bc957a70ade5b4def775fb6e1a3db55481a53a036330bd480fe11afa2b303b27ee7e90d7731d0aed9497d8af435d7b630112a0d5750006eb32a1cd52f86c98f7033adf93cb45cdf9073d0b1f7bad2a6591c2d90ad09b8daddc3aa70ff478b54717401e7bb4f2591409ac10796f3886a47c63e6b5c07f408c6cfadd182b98617698206b26034ebf0ca04c751ccc82fea19cbbfedb4107250426ddbf0eee7b0f4d59e55472b25fc322e6a21e0f921089ada2d8c27756df07a2659fcc99828d8e3fad6e7933163f7aad3e6c3262e9b090f34766bdaf7ee0c4e951e445ac1c2389dce9e9271a126e156a89f3cfda60aaf6e0f09862d536f6ae880093c4980c83efb4e642c8342244fe9bd23c2d90ebabaf6f84030e5ca09c3759ec0007ca31f1085a502afff31945c534ebc67776d0de86757e8e6777e596605560bd44ded2ed9b08a3f6244d88447dfba6d390c5061ae4fb1f72f92450c6ae70a2fd57cba432bf8a89ab16f67dea18cdeea39e14475128678b9e6f634b10e8505d713f615b388e8d200c5badd56896a2f115fa1f30f2d7a91dbcc7cb467adafd254f76490a8bac251a9a7796e272aa42985deb5dcff013237b9fe282c570f2f16f5b02ab270a28ca706174c28a28a816f7e14331ca87f0f011c8e4b21a068f69854e9e911afd63e67dcaa0b650950270aab0f401db39d7f7d1ae5235d2105024e0acd21f1a4453bf8cca8c72364f1467a596a340cb415fd5ba0244d77f2c1866a9c27cb8e40e72f752687b5e9e990f3305d0be1725780fe14afd0f7d8acd82c7634c4e5b5ae10404341001573fa8411637723ea5c9beabdf8cef96c0460b0f07224c1b83cd11eca1919ae3a70905a5a6e69d6c710959874030c4af7a263a3327ae089ec944837816e61b76e28155fe7ce8352183bed79c90a0c0e2d0aedc53c943bf67f28cc8eadbe4fd4f92111473e13b316ef1f734f13ee7f4a547326f20867c3f6de0d684372b649a1a96751f85fc9d7fd572e4adaea52e56163541cab51510d4fa6ec92cfd89107defe701da132fb5fa6b6b13199fffa17ca6e1be759a284d69bfe27cea8731dc25200495953336c7ffbb642fa3f2f5974e42e2513df17a06722f26cd59800c4433365a17fad957d2db2466697501ba5e0f17fa3e628260184a7dda3bae55f9ca721721eb9f370cbb3227ae0651c2f59d96e5384ded3142aafc0a4a28b97291225423b80544a7e14350dc072f7c8171a49ff68443405e91a7ed689e6211b3d76b30b7c8c0ec6f1fed267f6ea8cbf8f7a54d935c78e2aa5f3a2c14f3715adf4086c40e6a142cd7fa9cd4856e0d70c40a4ede21a059c08415df92fd1324b6be7be9feea22324a3d0e2a1a53b532feecc2c9d3fe65a75e70e36edde131aa733bcfb28904eb9dd86da72a0af32a61a0d61b45d7483561dbd7397f2c4475f7c03eba9a1812885468b7328639c78ed28f0e03d1bfa8e6758887a292c9abe36f586e63560c11cd0bfa53e85b4aa3faaebe4a92d528e65161a6635fa5706d3f64cd5b7f84ffc6679040d32c100c4b581412a626a71da7e9323cc418b88d5241f359104fbf29091c886255d7d84d3dd58b878e2c94662ca3e41daa51a4c009c115a174d3d920fd951d5374636265058d1772f2fed57aad429642b3d26b3b81d950acd02c07a6a5d204b9f8e2d178d1ddb21c396c2f1c8454762334fa47b8575280f91156a431852aa5fe666ab34c03066cabf6ef3f9878115d6571ec17c8e49838ab15d2de40b57fbba6db58199060a0084703db909459b3c8f1a1b06692fc7ff34b7bba18946a5a49d5bd136aee1e3ba9e8fe26ae3f6045f875ee3472f31a9d120abb729deb561d06fa852422683b8f911dfe9cba6d425397c10f64bd55b96d26ab475a0fc410e72b74d6195a10dc805803ccfdfb2be184dd2a692096cfefc7439c44834cc8213d7f65728b1774f282e5e54ea89e020c5b5a79dc5c4907740b2f0c94d360cac0439dbe747c2dc8277236165cd3e2f11b3cf8a0b48caedf40403c6c6bbd70ec9c98e2cd4f6e0593ea882b12a16ec3eddff3c036fba2dedcc2f99624ae5bc153d48a991e05784a24bf86cf016ab6f59bb5c96b048f0d581bea65182083621ff76139fdcc855f1296368c6330a2ba1f729c2e62650515842d83d1fae787899f9fff6de09feb3e84ec010af0b855c9983935c31acdeb9ca5680142f16864e8249862928f3684184fc6a94c9cfecd85459b51fe7b76ddf4010399e502ccedb025be59df2c05683a6eb0801b0efdc78c3258f972c203ad56459e86d34197bd67160eb435ec955def5a5d5ec257529f1543f4af97c606080554c25861da5348a5b5b0cf1855ad6238a7ed0222c9799f69fb461b22ea001d1aed9a088b3f9296e1d2a859ab7dcbccc599fa385553e39312db18d6ced4a6e607fc57d4dde13b626098cc096755150dd4f01cb14e81255142c1edf6b8a7436fa93853e5d42843d544d7f331d31ddf68f1735da801d70b1e58ddcc39f77cb19ff09b94708738345daa61c544a1e85a48d68d560b36ed3354b7a524f47691149a33f6dc3f8103020efafb1e64dac181389ee8a86e6eeee857a4819da9bff801229be0345fe1f8b2d1acc5fb1b0ca456cef78461a3a12d06a87e457e7221d1cdb5cfcc6b30736689b7e0219cb342477f16184463d92fbc3fbd6ba77653adaadac9d0e374fb71cc13c43d009912b5914b2b2a6e8f51e97fd9ef0213f80367da65121f8d605a29ce11d4ae2e0c2d4697c119772bc91b618f0c8f910cb32d36d5e6ec639488c17bf19767dfdbfd5556344731fd7ceed9bac230e40063a42763e1327256db6527e15b15f8b20d823194761cc09c7260c61ceb8517b835f22f2973d16b16d1b49de56e42c88f4579651bc5cb20a483851c9c9adaa2219741b804d7e3fd26b25050a25a9b8e150b7aae8d94978ce457b6630e836eb80496b1e7cfdf518f90b9d30e868e714a779be2d6a68c7d61353217c0c3129a6df01e61297d72a96c532508339e89b48f471d45ec52c1bd0b3abbce76202cbc5350195760ce10331bbb8045a6cb982028e1040909e2e32ff319968cc198709a980ad852978e2b6f402d2e077554b66c8a15c16cd7306c429f81d00e7c6826959e0607287ef04a45175f16b19d5cf84c74a59fc1e919cc33d647c1f24a19ce91acaad48a941c5d3c4d86bfd44fb40e0bd69ab032bd7d11446a1944dd88f15bfa7ff4f829a41c949437ad367aeb05af8166e9608f9dacf5409604100909f0c80155a4a71c483ac2abd31cfc5862fed7fc3a3aeda0a80d1ae4b8ee43649fd1c8acde4f03023356d10440c5373d8b8c5258b290f7c78405ae474303ed62d5e691adca2744d5da52582b6efccaa39ff9f76f44ceb5620311d7ba80faaa303e20d1de6c356c11bc7e675bf00217fa4f79223bb74f6e7e31224f48d20464efb494b3efc5a97fadc802e406cbd34df56eb94a41465e05f45f3ce5fa66c48ed2a9a25b5eebcf94348da9fd22126ced0082e3f2dd75c0a3ba6bc66f605d5bc3efe15a9cb6b81b1cf36e94f49503babbbc64172c92cead43e63f25688867bb1511bdce8dfe0ee992b49997e32364f87a9e0656022fa8ae0026703bddae0c627751db7a123f12739d8ec67393e1a32b8dd285fb872fe130a1fd737c82f4a84f0ad612252ebcfc9edf150489408c3b93536a46fae6c05fecd23496aa7291a0b325fe5a77116910e88327f1f7d61a5d14b78b4743285a3c10a1a9f19f1e78d0f282e6"}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x8, 0x7, 0x6}]}}}]}, 0x3c}}, 0x0) [ 250.551279] Bluetooth: hci0 command 0x1003 tx timeout [ 250.557149] Bluetooth: hci0 sending frame failed (-49) [ 252.310152] net_ratelimit: 15 callbacks suppressed [ 252.310157] protocol 88fb is buggy, dev hsr_slave_0 [ 252.320172] protocol 88fb is buggy, dev hsr_slave_0 [ 252.320339] protocol 88fb is buggy, dev hsr_slave_1 [ 252.325402] protocol 88fb is buggy, dev hsr_slave_1 [ 252.631555] Bluetooth: hci0 command 0x1001 tx timeout [ 252.636927] Bluetooth: hci0 sending frame failed (-49) [ 252.790163] protocol 88fb is buggy, dev hsr_slave_0 [ 252.790212] protocol 88fb is buggy, dev hsr_slave_1 [ 252.795293] protocol 88fb is buggy, dev hsr_slave_1 [ 254.150153] protocol 88fb is buggy, dev hsr_slave_0 [ 254.155486] protocol 88fb is buggy, dev hsr_slave_1 [ 254.390185] protocol 88fb is buggy, dev hsr_slave_0 [ 254.710152] Bluetooth: hci0 command 0x1009 tx timeout [ 258.310165] net_ratelimit: 15 callbacks suppressed [ 258.315150] protocol 88fb is buggy, dev hsr_slave_0 [ 258.320243] protocol 88fb is buggy, dev hsr_slave_1 [ 258.550143] protocol 88fb is buggy, dev hsr_slave_0 [ 258.550178] protocol 88fb is buggy, dev hsr_slave_1 [ 258.555262] protocol 88fb is buggy, dev hsr_slave_1 [ 259.030760] protocol 88fb is buggy, dev hsr_slave_0 [ 259.031134] protocol 88fb is buggy, dev hsr_slave_0 [ 259.035891] protocol 88fb is buggy, dev hsr_slave_1 [ 259.040929] protocol 88fb is buggy, dev hsr_slave_1 [ 259.056093] ================================================================== [ 259.063534] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 259.069612] Read of size 4 at addr ffff88809c0177e4 by task syz-executor.3/8979 [ 259.077036] [ 259.078645] CPU: 1 PID: 8979 Comm: syz-executor.3 Not tainted 4.14.150 #0 [ 259.085547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.094882] Call Trace: [ 259.097455] dump_stack+0x138/0x197 [ 259.101105] ? kfree_skb+0x2e9/0x340 [ 259.104821] print_address_description.cold+0x7c/0x1dc [ 259.110083] ? kfree_skb+0x2e9/0x340 [ 259.113776] kasan_report.cold+0xa9/0x2af [ 259.117906] __asan_report_load4_noabort+0x14/0x20 [ 259.122814] kfree_skb+0x2e9/0x340 [ 259.126508] bcsp_close+0xc7/0x130 [ 259.130034] hci_uart_tty_close+0x1cb/0x230 [ 259.134337] ? hci_uart_close+0x50/0x50 [ 259.138293] tty_ldisc_close.isra.0+0x99/0xd0 [ 259.142766] tty_ldisc_kill+0x4b/0xc0 [ 259.146546] tty_ldisc_release+0xb6/0x230 [ 259.150673] tty_release_struct+0x1b/0x50 [ 259.154818] tty_release+0xaa3/0xd60 [ 259.158512] ? put_tty_driver+0x20/0x20 [ 259.162475] __fput+0x275/0x7a0 [ 259.165735] ____fput+0x16/0x20 [ 259.168998] task_work_run+0x114/0x190 [ 259.172871] exit_to_usermode_loop+0x1da/0x220 [ 259.177448] do_syscall_64+0x4bc/0x640 [ 259.181315] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.186139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.191318] RIP: 0033:0x413741 [ 259.194485] RSP: 002b:00007ffc8c221040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 259.202169] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 259.209418] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 259.216666] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 259.223914] R10: 00007ffc8c221120 R11: 0000000000000293 R12: 000000000075c9a0 [ 259.231160] R13: 000000000075c9a0 R14: 0000000000761858 R15: 000000000075bfd4 [ 259.238413] [ 259.240067] Allocated by task 7319: [ 259.243680] save_stack_trace+0x16/0x20 [ 259.247633] save_stack+0x45/0xd0 [ 259.251063] kasan_kmalloc+0xce/0xf0 [ 259.254754] kasan_slab_alloc+0xf/0x20 [ 259.258621] kmem_cache_alloc_node+0x144/0x780 [ 259.263183] __alloc_skb+0x9c/0x500 [ 259.266905] bcsp_recv+0x38a/0x1450 [ 259.270529] hci_uart_tty_receive+0x1f4/0x4d0 [ 259.275018] tty_ldisc_receive_buf+0x14d/0x1a0 [ 259.279603] tty_port_default_receive_buf+0x73/0xa0 [ 259.284649] flush_to_ldisc+0x1ec/0x400 [ 259.288613] process_one_work+0x863/0x1600 [ 259.292832] worker_thread+0x5d9/0x1050 [ 259.296787] kthread+0x319/0x430 [ 259.300481] ret_from_fork+0x24/0x30 [ 259.304167] [ 259.305772] Freed by task 7328: [ 259.309051] save_stack_trace+0x16/0x20 [ 259.313022] save_stack+0x45/0xd0 [ 259.316454] kasan_slab_free+0x75/0xc0 [ 259.320320] kmem_cache_free+0x83/0x2b0 [ 259.324274] kfree_skbmem+0xac/0x120 [ 259.327968] kfree_skb+0xbd/0x340 [ 259.331414] bcsp_recv+0x28c/0x1450 [ 259.335024] hci_uart_tty_receive+0x1f4/0x4d0 [ 259.339497] tty_ldisc_receive_buf+0x14d/0x1a0 [ 259.344057] tty_port_default_receive_buf+0x73/0xa0 [ 259.349063] flush_to_ldisc+0x1ec/0x400 [ 259.353030] process_one_work+0x863/0x1600 [ 259.357243] worker_thread+0x5d9/0x1050 [ 259.361204] kthread+0x319/0x430 [ 259.364549] ret_from_fork+0x24/0x30 [ 259.368246] [ 259.369851] The buggy address belongs to the object at ffff88809c017700 [ 259.369851] which belongs to the cache skbuff_head_cache of size 232 [ 259.383003] The buggy address is located 228 bytes inside of [ 259.383003] 232-byte region [ffff88809c017700, ffff88809c0177e8) [ 259.394866] The buggy address belongs to the page: [ 259.399773] page:ffffea00027005c0 count:1 mapcount:0 mapping:ffff88809c0170c0 index:0xffff88809c017840 [ 259.409196] flags: 0x1fffc0000000100(slab) [ 259.413410] raw: 01fffc0000000100 ffff88809c0170c0 ffff88809c017840 0000000100000001 [ 259.421267] raw: ffffea00027ade20 ffffea0002474da0 ffff88821b75f3c0 0000000000000000 [ 259.429122] page dumped because: kasan: bad access detected [ 259.434805] [ 259.436407] Memory state around the buggy address: [ 259.441311] ffff88809c017680: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 259.448672] ffff88809c017700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.456006] >ffff88809c017780: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 259.463341] ^ [ 259.469821] ffff88809c017800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 259.477158] ffff88809c017880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 259.484500] ================================================================== [ 259.491850] Disabling lock debugging due to kernel taint [ 259.499859] Kernel panic - not syncing: panic_on_warn set ... [ 259.499859] [ 259.507243] CPU: 1 PID: 8979 Comm: syz-executor.3 Tainted: G B 4.14.150 #0 [ 259.515384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.524715] Call Trace: [ 259.527289] dump_stack+0x138/0x197 [ 259.530895] ? kfree_skb+0x2e9/0x340 [ 259.534633] panic+0x1f9/0x42d [ 259.537802] ? add_taint.cold+0x16/0x16 [ 259.541760] ? ___preempt_schedule+0x16/0x18 [ 259.546149] kasan_end_report+0x47/0x4f [ 259.550101] kasan_report.cold+0x130/0x2af [ 259.554326] __asan_report_load4_noabort+0x14/0x20 [ 259.559715] kfree_skb+0x2e9/0x340 [ 259.563238] bcsp_close+0xc7/0x130 [ 259.566788] hci_uart_tty_close+0x1cb/0x230 [ 259.571090] ? hci_uart_close+0x50/0x50 [ 259.575055] tty_ldisc_close.isra.0+0x99/0xd0 [ 259.579551] tty_ldisc_kill+0x4b/0xc0 [ 259.583328] tty_ldisc_release+0xb6/0x230 [ 259.587455] tty_release_struct+0x1b/0x50 [ 259.591613] tty_release+0xaa3/0xd60 [ 259.595314] ? put_tty_driver+0x20/0x20 [ 259.599281] __fput+0x275/0x7a0 [ 259.602548] ____fput+0x16/0x20 [ 259.605822] task_work_run+0x114/0x190 [ 259.609691] exit_to_usermode_loop+0x1da/0x220 [ 259.614252] do_syscall_64+0x4bc/0x640 [ 259.618118] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.622946] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 259.628199] RIP: 0033:0x413741 [ 259.631368] RSP: 002b:00007ffc8c221040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 259.639052] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 259.646298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 259.653550] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 259.660809] R10: 00007ffc8c221120 R11: 0000000000000293 R12: 000000000075c9a0 [ 259.668318] R13: 000000000075c9a0 R14: 0000000000761858 R15: 000000000075bfd4 [ 259.676869] Kernel Offset: disabled [ 259.680504] Rebooting in 86400 seconds..