[ 32.723334] kauditd_printk_skb: 9 callbacks suppressed [ 32.723340] audit: type=1800 audit(1574112699.048:33): pid=6802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.750320] audit: type=1800 audit(1574112699.048:34): pid=6802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.051820] random: sshd: uninitialized urandom read (32 bytes read) [ 38.264420] audit: type=1400 audit(1574112704.588:35): avc: denied { map } for pid=6976 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.317220] random: sshd: uninitialized urandom read (32 bytes read) [ 38.947041] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. [ 44.491168] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/18 21:31:51 fuzzer started [ 44.694976] audit: type=1400 audit(1574112711.018:36): avc: denied { map } for pid=6985 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.443139] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/18 21:31:52 dialing manager at 10.128.0.105:37719 2019/11/18 21:31:53 syscalls: 2529 2019/11/18 21:31:53 code coverage: enabled 2019/11/18 21:31:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/18 21:31:53 extra coverage: extra coverage is not supported by the kernel 2019/11/18 21:31:53 setuid sandbox: enabled 2019/11/18 21:31:53 namespace sandbox: enabled 2019/11/18 21:31:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 21:31:53 fault injection: enabled 2019/11/18 21:31:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 21:31:53 net packet injection: enabled 2019/11/18 21:31:53 net device setup: enabled 2019/11/18 21:31:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 21:31:53 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 47.800807] random: crng init done 21:34:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x9) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x303040, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)=0x1ff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x2, 0x44}) sync_file_range(r0, 0x7, 0x2fd, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000240)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockname$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e24, 0x1, @remote, 0x3}}, 0x0, 0x401, 0x0, "c75393f0b6dd1bf31de421131edbec656d2a577d6193ceb96dcf58b5604778071e823903cb9db025b1d2a3cf0f096f77e287310dc741b3c40901ea904a595ce219cb091f99bb5dcb86ee9f3a9052d7ea"}, 0xd8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000840)=0x0) ptrace$peekuser(0x3, r5, 0x800) r6 = dup(0xffffffffffffffff) ioctl$SIOCX25CALLACCPTAPPRV(r6, 0x89e8) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880)={{}, {0x0, 0x989680}}, &(0x7f00000008c0)) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000900)='memory.stat\x00', 0xc) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_OPEN(r7, &(0x7f0000000940)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x189002, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00)='devlink\x00') ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a40)=0x0) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x0, 0x0) r12 = syz_open_dev$sndpcmc(&(0x7f0000000ac0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffb42, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000b00)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)=0x0) r15 = syz_open_procfs$namespace(r5, &(0x7f0000000b80)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000d40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x11c, r9, 0x202, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r10}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r12}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r13}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r14}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r15}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x29747afcb270a049}, 0x40000) 21:34:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400000) sendmsg$kcm(r1, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x1, 0x4, "c45221b163b59ffe8c119e62d9d495b7e00962660cc208829b023cf18a4c57b011dfd27a33e9dc74b54024bb602761110ae8541360583281db8a00e74bd459", 0xf}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="b9a5f6cb94f5fba62d99e9f5927b47a3086de97427b449447c038b26c499ae58f4e38f9a179ad84860af9db6e8c5f289a1b0d04c7909cd82cac05102193df4c406757071cc515a95417d72b3f9919a8faeafc35610671131c468d8b736d21b2e375fec4ec22815e73486df32f5ee98b0cc0d7bc7a0a9a71a52c15f3178bff08fb8fd6a523a0739b0991723de6de180e031102b871bbf92f845640bbb5c8bfe", 0x9f}, {&(0x7f00000001c0)="1c4974bd4f2782c9ebf8e9d6f68fccabef42542e836dc1c2793c115a8a0ff32bb39d16fcdefb1afe039e82e7153d", 0x2e}, {&(0x7f0000000200)="9dfaa7bda340ea6058199b95c02c5327320c35077fcfc51dcad1d2fe34d398bd08824a2aceb4efcf27ef74495be689f45a2e7a13", 0x34}, {&(0x7f0000000240)="fc16a548074d5d7c607e1e5282d818c3750124058d", 0x15}, {&(0x7f0000000280)="3f1861357d88297cf982fa13e22481f1e814034b6d49ffc4f8657c8ee368a2324ee53a03216260ed64148f9e83c20ee1b6203545a5de45a5aed7fa977d98307f017b2c2e9341f2c5142b386a210f65f79c932e298e0db9bed0f6490385dc19f6f56d6bcce78033ba09ffe7b1f770f54160f85a2a87f8e20504101faf227a6cf29dd31ace2db3872b4bf91b4b9032bb2622abc347542cc293b4fd1c89b3fca5d174f6e71b2d258817e8566b48b997a965177fe4533692cfa2819c2fb8449519c056cd3df1f040b66526fadbe795c9259a4a96da2c5dc782f492cb25878860a66d44e547", 0xe3}, {&(0x7f0000000380)="78fc4dd6c790c2c44762b0b9ad502c7727a714892843abe121f333418881b88f9a2046110360f617575a9351f734b0b17106f1aec21ece434ce202f2fc585ecda13145d4f07d752e3dfba8cce1d8c06819e1d2c40c893d3c6805ad4a1630ebd2782f9a4052423b86051af4282f757310447debd9c4e6c216f2f492b32e0772eebc5775b8bb3b8d278de9436e76394eb14184bc223cdc76fde666b22d4ab5c0c97555b8fda1ba3fd1293048ad3a2bfff11c60e381cc3679c891a774e4d4d82f89b3a2c5a9ebb43a", 0xc7}], 0x6, &(0x7f0000000500)=[{0x78, 0x1, 0x7, "155bd8729413b851871e03d0aaf281ef7eaf9875a64448728dd0e936a5c2208386da4a28f741e3bf532954e0906eed7ca21b17540c96af9814cb31b689f2395e3051a0b5f0fb00c7b58c4c46762a4596713e81f8fa55912de84525f87afa795fac"}, {0x98, 0x310, 0x400, "3c272713bd7058344939d85cb73156d647f54ac87e16f8770d13d69bb9c984cb9c99080496ed30be46df4c3e694533565eacfe9d8d3e00e5eca70b4307da0895fe9b5071b2b5bcf2479fa42f59dccf7d72979bae9ea5994cc0c09f85de9c86e772ef93066e242cb2951f5270502bab75dcce6df1b6308b1beced46debf2d3ba30e62e5e848"}, {0x20, 0xdf6327172e901ae, 0x12, "693af0e830130ccccdb3f50b137c0e"}, {0x18, 0x6, 0x5, "6743176240"}, {0x20, 0x118, 0x9, "054e19eca607a8561673446b"}, {0x100, 0x111, 0x80000001, "bacd7248a5a7eae9491b077be51aec1e1be9f7c7744fb5d39ab95122ce1ed986dc5ea1f55547426246bdb61466cde3c63674085af54a0921f90f1fee334931eea0100a471fc50bfe20bf68ea0327736c716f92a020bbb8f4f88fec0a0c4d5428a225ddff331f3cf7a398fd962a8a0e5d6fa37eecc303bbeb57260acd05ee5d69f1a3f789ad70bccde12a01a9b0563300b590716aa5d5fefd078a8be69c185dc20b3608647ff4d0a6588b4553daea50dfb26fa1095002ae0339d351e069aa8150a23fbd3b544b3a981f3db96d043d303a50eef712250c8909b233652256c83dd78c3b8daca55bde715435b0f1528d3fab"}, {0xc0, 0x111, 0x5, "c3fec07f363109b839ed57be40d520debf962d25e9c0d6a315d35e007f5c7e5dd35902031ebcc90e6ae64523e72b7ade01c3af9f080f2c9e7e257b2f916a5987a076679021c356a56285fd11625e2d8fbfb802fe7be777934a68787165c0ee1cbf30a08f73bae39cb429115e3cb1ef4d2019f352724da39d9e3daccc40606222249e1d293f8dd4fe73426e84575dc760128f0a2c16712662fb2cd2e64919851281d8f1a5a1fb7fcc88e977b9ac"}, {0x68, 0x84, 0x4, "f966c7ab5f410f0f9dbe9bb187e9ed6cf06f87f6f80ef20b14dce7df04fbf20257fcaf83f3ef6af2fc0d37df9cd9ded9f68743d3e5ab0fe84fba4d94455c4346b1684041c4ae4fc27fe125cd21fb3062d25c615f76b8279e"}, {0x60, 0x6, 0x1611, "944b1f6cc378b63553fbc68b46e76bcd4c0f7369e7d6101a049278110b85e54ded93bef66303692379711d5bbaf4923b96b97374477d10e637379a106c8a52281f84ae1d566d44ee35b5eadcef0f625a"}], 0x3f0}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000940)='/dev/cec#\x00', 0x0, 0x2) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000980), 0x4) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000009c0)={0x18, 0x0, {0x1, @remote, 'vxcan1\x00'}}) bind$netlink(r0, &(0x7f0000000a00)={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc) r3 = syz_open_dev$sndpcmc(&(0x7f0000000a40)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000ac0)={0x0, 0xbd, 0x9eb8, [], &(0x7f0000000a80)=0x3e}) r4 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x7fff, 0x202800) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x8001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffff, 0x8}, 0xc) splice(r5, &(0x7f0000000b80)=0x40, r7, &(0x7f0000000c00)=0x6, 0x1, 0x3) acct(&(0x7f0000000c40)='./file0\x00') preadv(r6, &(0x7f0000001140)=[{&(0x7f0000000c80)=""/63, 0x3f}, {&(0x7f0000000cc0)=""/183, 0xb7}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)=""/67, 0x43}, {&(0x7f0000000e40)=""/241, 0xf1}, {&(0x7f0000000f40)=""/196, 0xc4}, {&(0x7f0000001040)=""/144, 0x90}, {&(0x7f0000001100)=""/60, 0x3c}], 0x8, 0x8000) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x20800, 0x0) getsockopt$inet6_udp_int(r8, 0x11, 0x1, &(0x7f0000001200), &(0x7f0000001240)=0x4) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x28, 0x0, 0x0, @reserved}, 0x10) r9 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r9, 0x6, &(0x7f00000012c0)) r10 = fcntl$getown(r8, 0x9) sched_rr_get_interval(r10, &(0x7f0000001340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) vmsplice(r11, &(0x7f00000024c0)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="cb47722f9286f02a98ea8deb9494c96ab1f9237304c103b93fcaae6269f71279e193d738087f2d17added32da4ff0d933e3cc9c6812dca227994439b230aa9980cc1d5edcd432c42cc48b5814699babe3589be066509a1fbbaee64d6f7404a20c2e9cbe688d6fc75e527408d5b74c25ca5b76a36e65a7e12f0885c5599382aab72b6d6e760c80f5cde569ee7ef87ca9e40d6cdad01aa1f74f857b64a9c4d96de4c170cf6aa42c50e98eaaa73b564ebdbc20bcee4c9fd552177afdf82002f1936338b71e41b35c062c28f8c868fb83b010d1d19cee40a45e7d9b17b05e5a735", 0xdf}], 0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000002540)={{0x3, 0x0, 0x7, 0x5, 'syz0\x00', 0x3}, 0x0, 0x100, 0x1000, r9, 0x2, 0x80, 'syz0\x00', &(0x7f0000002500)=['\\}\x00', '/dev/snd/pcmC#D#c\x00'], 0x15, [], [0x7, 0x7, 0x7, 0xffff]}) r12 = syz_open_dev$vcsn(&(0x7f0000002680)='/dev/vcs#\x00', 0x2, 0x2000) r13 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000027c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r12, 0xc0286405, &(0x7f0000002800)={0x7f, 0x6, r13, 0x0, r14, 0x0, 0x2, 0x5}) 21:34:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @reserved="fbdbd7eec7a381f41d4f3a781bc8db8ba6d6c23388b0d1463b5189e243386415"}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x4, 0x1, 0x3, 0x8, 0x2, 0x9}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x240, 0x0) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x2, 0x1}}, 0x2e) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000180)={0x1, 0x1, [0x100, 0x6, 0x401, 0x80, 0x1ff, 0xd1d, 0x0, 0xff]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20800c02}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xbc4e}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x810}, 0x20008011) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000380)=0x4, 0x4) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000400)=0x6, 0x4) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000440)=""/75, 0x4b) r8 = openat$cgroup_ro(r6, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r8, 0x400454de, &(0x7f0000000500)=0x1) fsetxattr$security_capability(r0, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x6, 0x1}, {0x5, 0x81}]}, 0x14, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r8, 0x80045500, &(0x7f00000005c0)) shutdown(r5, 0x1) r9 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x42, 0x4402) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000700)=[@text64={0x40, &(0x7f0000000680)="4f0fc79a006800002e460f3266baf80cb840eeba8bef66bafc0c66edb9150a00000f3226e400410f01cab805000000b9040000000f01c1660f78c30005c442d940a00000ffff6666470f38823b", 0x4d}], 0x1, 0x2, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)={0x0, 0x8001, 0x2, [0x1, 0x2]}, &(0x7f00000007c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000800)={0x7fff, 0x8, 0x7, 0x3, r11}, 0x10) mount(&(0x7f0000000840)=@nullb='/dev/nullb0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='bfs\x00', 0x10, 0x0) r12 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)="df6299c53d", 0x5, 0xffffffffffffffff) keyctl$set_timeout(0xf, r12, 0x401) write$binfmt_aout(r2, &(0x7f00000009c0)={{0x10b, 0x2, 0x40, 0x46, 0x37d, 0x86a, 0x1d9, 0xc697}, "bef90ae9738aaa98db07d5711a19a0af7ab156e4e32576fff4f4ca894dcad78a744aff17783e0132d3672d313fe8163ecd8890b17388a652c6ab2b11d77cfaab3299542d8aec09fcbbe5641288bcc2b842c09fcc1c37cae3d1c9a0d0f1f68cb1a7c99034be54ded102e164c6d8a46a83e599be2df3954aa09ddb75845f25754265a36faa1f3aa1d4c686486e51e4630e47ff9c678bbed6e2c303a0863a5cc84c517c51d4bac3f1ccc098fb1d4bfcbf8b1f62e84b71f2b3895e841e37c5c6633021fdfd39217ecc90d945feac9c28", [[], [], [], [], [], [], [], [], [], []]}, 0xaee) 21:34:41 executing program 3: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x8001) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0xff, @empty, 0x9}, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x26}, 0xffffffff}, 0xfffb, [0xfff, 0x5, 0x1f, 0x3, 0x2, 0xfffffffe, 0x9, 0x2]}, 0x5c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="b4e55e2df1bc802e22c250d02a429a8df70275f636f6d8dbef344888f1a7a0fb2398736e648135", 0x27, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)=0xe76) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getown(r4, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_names\x00') recvfrom$netrom(r5, &(0x7f00000002c0)=""/129, 0x81, 0x10021, &(0x7f0000000380)={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000400)={'nlmon0\x00', {0x2, 0x4e22, @multicast1}}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000480)={0x8, @pix_mp={0x1, 0x7, 0x34343459, 0x9, 0x8, [{}, {0x40, 0x147}, {0xffff, 0x1000}, {0x3, 0x4}, {0x8d2d, 0x1007}, {0x56}, {0x10001, 0xfffffff9}, {0x7, 0x5}], 0x2, 0x40, 0x8, 0x0, 0x7}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000580)={0xfffffffffffffff8, 0x7f}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000600), 0x4) r8 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="dabd0aa84c2ced9ac6a21225589cb88d42af5b826da5c7881e9b59953c13461504677a08f44992a24ed1b689d85c0d8149929b6ea5d9534522d1907765c84c51f7f1f9decbec34a230729cec47cb529f121e8cbe72", 0x55, r8) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000800)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r10 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000880), 0x180000) close(r10) epoll_create1(0x40000) ioctl$void(0xffffffffffffffff, 0xc0045878) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x501600, 0x0) ioctl$RNDZAPENTCNT(r11, 0x5204, &(0x7f0000000900)=0x9) 21:34:41 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x180, 0x0) connect$caif(r0, &(0x7f0000000080)=@rfm={0x25, 0xcd, "aa57451e135fc73a1daf104c28dbd3b6"}, 0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)={r1, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x200000, 0x80280) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x20240, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000240)={'nlmon0\x00', 0x5}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) sendmmsg(r4, &(0x7f0000000a00)=[{{&(0x7f0000000400)=@ax25={{0x3, @default, 0x3}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)="6e99632ee1bf0796df6ac14bb03b438eb7bab19b93190104fe515fce27f4f0abc0833844436342818d14f2c568e93450bcd15a8f6cdf1d5f5900cad109a7c6f84ad779afb841fa2be3527b16df5ffa09aa2842e7eaef90d2d0c44906e87657ba238461953dd9534e5cd842cd44edc2a564e0f38e44c7fd5eaaa7d3d32788011b1da49834ac8ac3ffcbe6713822f8fd944496b116273d0d90e29547de192fef59fb8d3ff93b937589374c48216ac7fabacd97c5f4", 0xb4}, {&(0x7f0000000540)="4929951d0270bd467269b311b424656c0a35b334ef6dcbdc28ec4de3a003a6566d2d0c5998f8ff56f6998969ce48bbf8080f3beb80", 0x35}, {&(0x7f0000000580)="aaa19e14012b7be72acfa5c8250a", 0xe}, {&(0x7f00000005c0)="676687acac727074b6146fc1a3e3b47221e83f01f7e5e2f65af9f3caf10dceea91963f9586a27d1154c76b6ecaf1a568bf070586", 0x34}, {&(0x7f0000000600)="8f1e21aa96635371cba81a07046e5fd65389728103d1c7d259c9", 0x1a}, {&(0x7f0000000640)="3b2a544283bf1096c20d13b63057a67804324ed9be95b9b0c6fbc26e6feeb7ffd2c06fd2e300cab5c13b0fa65c5669e38e9e76a8f6743b711f477909373bab656dcc512bf3e91d70bea8aed56b46b3a4b2cc75393f", 0x55}, {&(0x7f00000006c0)="2437424f2035abee0a88bb515cee3cdbb7670bbb5d2b89eb9f3fb023800c6f8b6a872053c57a6f705f269f3a15e88d7fc127735a343986fe39375513ddaee6760ea115a76f2914878ce6f5129b93b36321acc542742ec155da2d81e12696465092548fbe2cf1d733e62ff2ac48ae9621ba4e16d37e1418ca01b900fa5bba82bc5880c922fadb82b4c5d63c506d7c616d57f93239bf56e789bbd6f1325ce86f", 0x9f}, {&(0x7f0000000780)="1cdfb6b45668873136d2940b919990be7b41f22c5ce71442c033ac440ac1d2059ccb70e2f2399105364c2b1d64e0a5b6a783f2a833fa621441fce6d5c5339ef58ccb77b6e5d6c2abfdd0a9c1454519e63fc4e0b0eb63a668f8357e6e00fdcfb8b159fead2e9e93429f45fe89f628157bf266d3", 0x73}, {&(0x7f0000000800)="c85dd617299ebb81c87a0d709c51bacdb39d9e5bcb53e096146ba33ef75eae1bfb22256a218621b077bebbb8f0e64fad3c47c737a9258cffa5fefa1135af22501a026f2d5fe3b41e2a1b6693d93922d82d1076aa774399b70ed8c7f9723ea5fc98523a28607d9d04ec9676022061b41c7158262e06b4537bbbaf7662ab63a9cb6fbddf4c8b58fdeda465a3d4d7d4581205a200c1d8240e7a6ee3a884453e6002dbf8a6ece603cc347c45319c29322e53cdf6391b2c9f0ffbcfa0ef2d61b07879dc0f178a14968b2ed24a1f668bf82e65d67da3601d916c298610c135e57fba543699ff86422bc517", 0xe8}, {&(0x7f0000000900)="09f1e705268efbaa7bf48f05c20be26fe2b0a52532d0e11c5ddbb73abc23d7ea61548b819da8372fb918f3547dbcd82069c60634486c294695cf07c400dd8d", 0x3f}], 0xa}}], 0x1, 0x4000) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000a40)=0xfffffff9, 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0xa003, 0x0) sendto(r6, &(0x7f0000000ac0)="de34f6b7e6ce033e2e2c8d73e2ae0522388d5010edfd5f2c", 0x18, 0x40040, &(0x7f0000000b00)=@pppoe={0x18, 0x0, {0x0, @local, 'hwsim0\x00'}}, 0x80) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x800c0, 0x0) connect$tipc(r7, &(0x7f0000000bc0)=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x1}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000c00)={0x0, 0x3, 0x40, 0x7, 0x100}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x64, 0x1, 0x10, 0x5, 0x2, 0x3e, 0x1, 0x9, 0x38, 0xba, 0x2, 0x7ff, 0x20, 0x2, 0xff, 0x7, 0x9}, [{0x2, 0x8, 0x8, 0xffffff01, 0x3f, 0x20, 0x4, 0x2}, {0xdf3edeae60a695f1, 0x5, 0x650c, 0x5, 0x1, 0x0, 0x3b, 0x7}], "01fd815026715743b630fa6af1d6837996f615121b1809986df6046d3981111efa953912655f6e8833fcf849292a1716f2fc6e4db3afd4fa3065eb", [[], [], [], [], [], [], []]}, 0x7b3) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snapshot\x00', 0x109a02, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001440)={0x0, 0xc7, "4f9142de076e692a9231e6d537ee5c61564b51a7fb07ad03347e8a18da001390f3f13c1a1b2c59ca2625433d908c95652f5c755c8d1748a908ec2f38fb5f14ff6176d236cbd935b1178aa2ac1fb1729eb8680671bf54d96007fc6d794bc19c02a74b0a070f985a70e4bde7c7b03ee6f67661f7edcd12f79ab30f17861c8dcf4eb62225feef1b24b7ad332a6d33dbeadc8cedafcb1d00e41d12c5bce375e8893677ade7e038f514b2a5236af7c1203b4226bd07f26a99ad720fa5d1e17253b335f438d9e5748b46"}, &(0x7f0000001540)=0xcf) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000001580)={r9, 0x1}, &(0x7f00000015c0)=0x8) r10 = open(&(0x7f0000001600)='./file0\x00', 0x620c0, 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r10, 0x29, 0xd3, &(0x7f0000001640)={{0xa, 0x4e20, 0x8, @rand_addr="966ead71ee5857212a25115694de9d9a", 0x20}, {0xa, 0x4e23, 0x40, @remote, 0x4}, 0x7, [0xb99a, 0x8, 0x8, 0xfff, 0xfffffffd, 0xfffffff9, 0x81, 0x40]}, 0x5c) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/snapshot\x00', 0x2300, 0x0) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000001700)='syz1\x00') r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001780)={0x0, 0x1000, 0x5, 0x3, 0x26b1, 0x6, 0x4e8, 0x2, {0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x7, 0x400, 0x80000001, 0xff}}, &(0x7f0000001840)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000001880)={r13}, 0x8) 21:34:41 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&\x00') r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = getuid() r2 = getegid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}], {0x4, 0x1}, [{0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r5}], {0x10, 0x4}}, 0x4c, 0x3) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) syz_mount_image$bfs(&(0x7f0000000280)='bfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x9, &(0x7f0000002740)=[{&(0x7f0000000300)="7eebb4fe050d64242216d331172d5dc7f364e85c005e531efafed3357b24f00690852a647bffa1940b8a611140520263545a51cdd31cc34f65874c3acd1a75565cf2a7d0b366c2fcc5c494718df4a402c8808a60f3f0a55eebead0fafb312b47298ff1d2db2740982f1fb3cdc3832a36e02b80b22940ce3c656edb10ca358150dbea12b8b3851e2c2e818764249864c71e4d0e7bf8e2b1987eeba4ea31f8e9", 0x9f, 0x7}, {&(0x7f00000003c0)="d47b156f095e97600598573bb0f22e0777f055013ef06f14bdf9bcf18c85382096494c3950c5ccf9a0d4ad89734329c82656a8e445f912d92c968b8dd8d286518cfb3d32231165313a2ca661ca8260f07dfd4d8e97347db8", 0x58, 0x8001}, {&(0x7f0000000440)="12038dd3a65794f6677e284f04950e5fa9da550fc1b54bcf355e3c49a59838597376d9e698f55dc2b2aa0ffa96eda7c687be74e3b5c37f0e78ea69f056dc2864c90402ce76209cadcbc0c89e0647067e5f64", 0x52, 0x80}, {&(0x7f00000004c0)="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", 0x1000, 0x5}, {&(0x7f00000014c0)="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", 0x1000, 0x2}, {&(0x7f00000024c0)="16d4ee090b71b78c53085037121956d13e147c39e4084aa2719a789d52978603969dd435c4d3d75d4512ffea24e2f4823c257dbc400fcb6255de02d54487afcb842894fad12b1b460fb7365a057218e9844448ffd01f94c815cd85a395c4651bc0b48bff8a60aa759044fa01b8", 0x6d, 0x4}, {&(0x7f0000002540)="1f1531c9910119ece1974ede752c9a172825941a8e6355fb108d3cb22019ff75aded178d5308fdab90b43b1205913549", 0x30, 0x4}, {&(0x7f0000002580)="6b11b6ad65e6fd8af6ce6aa881dd9e3108fc17abdd6948a93926d58d10803172590031efc754f8663787e922bff529868bb678a1260e03d9bcd7523464a9770005384eeb2ec9bf357b73e67646b8febcac7d2c2f545e477d30a0a12c61c42431179c261343c136c87c04263a3aef5f10b42aaaf9d6351eb692642f63b1df3a0defe584234bbd1f269cae93609a14686adb1978d8be65fd09f455da12437b79c50c8d1c43272ca33271fb8d3c720ac5fdce4c46e38655db6f9afffbd9a16f2c60986c875a9d117de751825e010ae710531aca27d6a08aa15a71", 0xd9, 0x81}, {&(0x7f0000002680)="ddcfdae7bd307e26ccddf588bdc34ec58df8661b902a9803d7e172d4104283a58063100a1e362b64f2b053893f25822b8cb5149bfd61d08578751d859a3421dc6c8d086243cddc791bb2c64300fafc3d046c81f62582b1163a7062614584f693af4ac16996694ac59855fb52509546b91dea9c307bc1f8f34ab5730d254e142a5474e48bd1803104589d55ccb8c4edaa90139f058efaad517cd0b55925635e6403be46dbdb18a9d25f70690939aa4665d8ec0eceacf0fb7b", 0xb8, 0x80000001}], 0x2040c44, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002840)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r7, 0x40046411, &(0x7f0000002880)=0x8001) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f00000028c0)=""/60, &(0x7f0000002900)=0x3c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000002940)={{0x4, 0x0, @descriptor="fcbfa912c5085d9b"}}) socketpair(0x4471f7a860c26fe9, 0x0, 0x2, &(0x7f0000002980)={0xffffffffffffffff}) bind$pptp(r8, &(0x7f00000029c0)={0x18, 0x2, {0x0, @local}}, 0x1e) r9 = openat(0xffffffffffffffff, &(0x7f0000002a00)='\x00', 0x41004, 0x182) read$usbmon(r9, &(0x7f0000002a40)=""/159, 0x9f) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r10, 0xc028564e, &(0x7f0000002b40)={0x2, 0x1, [0x201, 0x7, 0x7, 0x91f, 0x8, 0x4, 0x3]}) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/vcs\x00', 0x101000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000002bc0)={0x0, 0x0}) mq_notify(r11, &(0x7f0000002c40)={0x0, 0x3a, 0xe, @tid=r12}) ioctl$SIOCX25SCUDMATCHLEN(r7, 0x89e7, &(0x7f0000002c80)={0x12}) r13 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FS_IOC_RESVSP(r13, 0x40305828, &(0x7f0000002cc0)={0x0, 0x0, 0x1ff80000, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002f40)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002f80)=0x0) syz_mount_image$hfs(&(0x7f0000002d00)='hfs\x00', &(0x7f0000002d40)='./file1\x00', 0x1, 0x1, &(0x7f0000002e00)=[{&(0x7f0000002d80)="1afe8ff7913a0f23a0f1215fa2a8ada1ace79f1f8d184f51ea9e0c0469f0aad188931222c459876216f73ff3880533c0657b82c2df04bdfdede7c19882e1d21dc58d9e0780a09cd5aee195940edfcd6e89ca44a15d79e92e48", 0x59, 0x6}], 0x40, &(0x7f0000002fc0)={[{@umask={'umask', 0x3d, 0xd63b}}, {@umask={'umask', 0x3d, 0x5a0}}, {@part={'part', 0x3d, 0x5ba}}, {@part={'part', 0x3d, 0x6}}, {@type={'type', 0x3d, "c921c793"}}], [{@uid_lt={'uid<', r14}}, {@euid_eq={'euid', 0x3d, r3}}, {@euid_lt={'euid<', r1}}, {@subj_type={'subj_type', 0x3d, '&\x00'}}, {@fowner_gt={'fowner>', r15}}]}) r16 = syz_open_dev$usbfs(&(0x7f00000030c0)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x400) write$binfmt_elf64(r16, &(0x7f0000003100)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x20, 0x2, 0x5, 0x446, 0x0, 0x3, 0xd69, 0x325, 0x40, 0x110, 0x1, 0x800, 0x38, 0x1, 0x3, 0x7, 0x1}, [{0x5, 0xff, 0x3e, 0x8, 0x7ff, 0x47, 0x6, 0x549}, {0x70000000, 0x5, 0x8, 0x401, 0x3, 0xffffffffffffff7f, 0x675c, 0x400}], "8117b543274abc0984cc42fbfc7782148b701a334461ad83e7402542261d4c5f835089f3a41e60b77a2b77f3f3c8491ef7cca5bfe70b01e991dc3f49b0d2f1258297bfea9f0d095c68fcb127df6dc0795445710cc149f63e9e0c500ff612258e8fda2f101d633fef6ac7e44760114ebabca8569386106f98cd7fff8b2b44584f6e2f0d518754d9ee54b367ba87d675578276074f04e7f1a8d51362c0d09e8b745132a24415b59792edaa83bef860527049bd8c84afe199a8b4a5a41f2253acfa3670d33e9d2cf70a78", [[], [], [], [], []]}, 0x679) [ 214.749016] audit: type=1400 audit(1574112881.068:37): avc: denied { map } for pid=7003 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1187 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 215.100967] IPVS: ftp: loaded support on port[0] = 21 [ 215.898913] chnl_net:caif_netlink_parms(): no params data found [ 215.906367] IPVS: ftp: loaded support on port[0] = 21 [ 215.940606] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.947332] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.954622] device bridge_slave_0 entered promiscuous mode [ 215.961753] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.968360] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.975464] device bridge_slave_1 entered promiscuous mode [ 215.990943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.999769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.015842] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.023121] team0: Port device team_slave_0 added [ 216.030080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.037906] team0: Port device team_slave_1 added [ 216.044921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.056357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.132194] device hsr_slave_0 entered promiscuous mode [ 216.170422] device hsr_slave_1 entered promiscuous mode [ 216.242421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.252349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.261533] audit: type=1400 audit(1574112882.578:38): avc: denied { create } for pid=7006 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.270813] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.291929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.298789] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.300077] audit: type=1400 audit(1574112882.578:39): avc: denied { write } for pid=7006 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.305183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.329927] audit: type=1400 audit(1574112882.588:40): avc: denied { read } for pid=7006 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.367794] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 216.373962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.383883] IPVS: ftp: loaded support on port[0] = 21 [ 216.398483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.431664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.439446] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.456748] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.473631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.479726] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.491826] chnl_net:caif_netlink_parms(): no params data found [ 216.517625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.525440] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.532584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.549010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.557930] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.564535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.586002] IPVS: ftp: loaded support on port[0] = 21 [ 216.643764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.655896] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.662799] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.669798] device bridge_slave_0 entered promiscuous mode [ 216.679596] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.686378] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.693336] device bridge_slave_1 entered promiscuous mode [ 216.699445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.709929] chnl_net:caif_netlink_parms(): no params data found [ 216.731901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.743760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.753712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.764220] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.783460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.791955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.799672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.807546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.818658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.855718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.863378] team0: Port device team_slave_0 added [ 216.872623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.879646] team0: Port device team_slave_1 added [ 216.886386] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.897111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.906321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.913987] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.920579] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.927460] device bridge_slave_0 entered promiscuous mode [ 216.934736] IPVS: ftp: loaded support on port[0] = 21 [ 216.934848] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 216.975941] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.982306] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.988649] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.996381] device bridge_slave_1 entered promiscuous mode [ 217.017455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.062402] device hsr_slave_0 entered promiscuous mode [ 217.100525] device hsr_slave_1 entered promiscuous mode [ 217.144517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.151374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.162807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.173866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.183051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.208534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.272554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.279640] team0: Port device team_slave_0 added [ 217.287505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.295005] team0: Port device team_slave_1 added [ 217.307821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.319110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.332422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.344378] IPVS: ftp: loaded support on port[0] = 21 [ 217.357312] chnl_net:caif_netlink_parms(): no params data found 21:34:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x9) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x303040, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)=0x1ff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x2, 0x44}) sync_file_range(r0, 0x7, 0x2fd, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000240)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockname$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e24, 0x1, @remote, 0x3}}, 0x0, 0x401, 0x0, "c75393f0b6dd1bf31de421131edbec656d2a577d6193ceb96dcf58b5604778071e823903cb9db025b1d2a3cf0f096f77e287310dc741b3c40901ea904a595ce219cb091f99bb5dcb86ee9f3a9052d7ea"}, 0xd8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000840)=0x0) ptrace$peekuser(0x3, r5, 0x800) r6 = dup(0xffffffffffffffff) ioctl$SIOCX25CALLACCPTAPPRV(r6, 0x89e8) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880)={{}, {0x0, 0x989680}}, &(0x7f00000008c0)) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000900)='memory.stat\x00', 0xc) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_OPEN(r7, &(0x7f0000000940)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x189002, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00)='devlink\x00') ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a40)=0x0) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x0, 0x0) r12 = syz_open_dev$sndpcmc(&(0x7f0000000ac0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffb42, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000b00)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)=0x0) r15 = syz_open_procfs$namespace(r5, &(0x7f0000000b80)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000d40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x11c, r9, 0x202, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r10}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r12}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r13}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r14}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r15}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x29747afcb270a049}, 0x40000) 21:34:43 executing program 0: creat(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40208830}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x85) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x0, 0x5, [0x175], [0xc1]}) socket$inet_udplite(0x2, 0x2, 0x88) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) [ 217.497282] device hsr_slave_0 entered promiscuous mode [ 217.530535] device hsr_slave_1 entered promiscuous mode [ 217.581057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.658585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.674016] chnl_net:caif_netlink_parms(): no params data found [ 217.706967] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.719741] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.727285] device bridge_slave_0 entered promiscuous mode [ 217.748725] hrtimer: interrupt took 25150 ns [ 217.787555] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.794288] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.801583] device bridge_slave_1 entered promiscuous mode 21:34:44 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xb) mount(&(0x7f0000000700)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000040)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) [ 217.841055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.851436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.873427] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.879859] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.892830] device bridge_slave_0 entered promiscuous mode [ 217.938177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.948015] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv0, [ 217.958488] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.968207] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.975422] device bridge_slave_1 entered promiscuous mode 21:34:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) write(0xffffffffffffffff, &(0x7f0000001d00), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10d03, 0x0) creat(0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x208) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0xfffffe7f}]) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x400e0}, 0x9dc855f114962333) mmap(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x2000004, 0x30, 0xffffffffffffffff, 0x32134000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fchdir(0xffffffffffffffff) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x0, &(0x7f00000000c0)='\b') socket(0x10, 0x2, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r9) lstat(0x0, &(0x7f0000000440)) [ 218.010741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.019426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.034450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.046591] team0: Port device team_slave_0 added [ 218.066800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.081460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.088586] team0: Port device team_slave_1 added [ 218.103337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.116065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.136299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.144356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.163002] chnl_net:caif_netlink_parms(): no params data found [ 218.173872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.181227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.182097] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 218.191142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.213008] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.245498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.254979] team0: Port device team_slave_0 added [ 218.306168] audit: type=1400 audit(1574112884.628:41): avc: denied { ioctl } for pid=7066 comm="syz-executor.0" path="socket:[26709]" dev="sockfs" ino=26709 ioctlcmd=0xae01 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 218.343665] device hsr_slave_0 entered promiscuous mode [ 218.361787] device hsr_slave_1 entered promiscuous mode 21:34:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53adc69e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.405492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.412824] team0: Port device team_slave_1 added [ 218.430676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.443891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.455470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.469542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.480890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.491369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.499688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.511834] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.518231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.527087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.535121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.542846] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.549197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.556147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.564363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.573876] 8021q: adding VLAN 0 to HW filter on device bond0 21:34:44 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x8800000) [ 218.597112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.607921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.626711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.637493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.645167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.677311] audit: type=1804 audit(1574112884.998:42): pid=7081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/6/file0" dev="sda1" ino=16520 res=1 [ 218.706048] audit: type=1804 audit(1574112884.998:43): pid=7081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/6/file0" dev="sda1" ino=16520 res=1 [ 218.738583] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.749404] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.757128] device bridge_slave_0 entered promiscuous mode [ 218.766784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.803583] device hsr_slave_0 entered promiscuous mode [ 218.860749] device hsr_slave_1 entered promiscuous mode [ 218.901423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.911518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.919298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.927163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.934736] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.941534] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.948502] device bridge_slave_1 entered promiscuous mode [ 218.962139] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.971494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.977606] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.985240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.993643] audit: type=1804 audit(1574112885.318:44): pid=7081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/6/file0" dev="sda1" ino=16520 res=1 [ 219.006036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.027693] audit: type=1804 audit(1574112885.318:45): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/6/file0" dev="sda1" ino=16520 res=1 [ 219.054530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.061828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.075957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.085608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.096154] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:34:45 executing program 0: mkdir(0x0, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpgid(0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") exit_group(0x3ff) r1 = getpid() getpgid(r1) prlimit64(r1, 0x17, &(0x7f0000000100)={0x8d04118, 0xfffffffffffffffe}, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000180)="56198b4b5847bf5847f0d007cac5b89e307c641a0aede23f832bb593ef5d8d07f050e5850f6f6f62aa23b428d936949c7ec156e9c2a6b55b51320f902f85204d922b9b71a1c6b31f978f11eeaefde84a6ac8b9c851ec7774c0ece74dd231369a", 0x60, 0x2000401, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x70024152, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) [ 219.135120] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.145186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.153899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.162523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.170524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.178303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.186565] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.192958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.202346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.209923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.224259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.247535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.255412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.265892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.273638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.281797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.289378] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.295766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.302888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.310556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.320970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.331258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.339511] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.345708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.370690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.379739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.394291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.404240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.414715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.421986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.431229] team0: Port device team_slave_0 added [ 219.437802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.446510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.457375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.465311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.473064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.480633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.488357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.506090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.514042] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.524670] team0: Port device team_slave_1 added [ 219.531389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.539113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.549978] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.557198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.565562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.576592] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.582882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.591247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.598747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.606030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.621187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.633067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.703846] device hsr_slave_0 entered promiscuous mode [ 219.751643] device hsr_slave_1 entered promiscuous mode [ 219.791552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.798926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.816711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.829838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.839526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.847256] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.858919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.866910] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.876771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.883268] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.889899] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.898881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.907831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.916080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.923431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.930592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.937417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.945304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.954954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.965804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.974406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.982345] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.988676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.007671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.021949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.028060] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.037232] QAT: Invalid ioctl [ 220.041262] QAT: Invalid ioctl [ 220.045220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.053453] QAT: Invalid ioctl [ 220.056750] QAT: Invalid ioctl [ 220.057011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.068942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.094816] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.101276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.110928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.119009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.128648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.138056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.147618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.156246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.164661] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.171208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.178977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.191476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.206169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.214320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.222431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.234222] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.240620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.247674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.258886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.271689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.281514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.289319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.297592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.307937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.321592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.328665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.336401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.344304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.352675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.360809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.370890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.381700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.393369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.404589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.412809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.421326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.428935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.436681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.446327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.459222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.466070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.479548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.492440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.502700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.521020] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.528831] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.538050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.551253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.558473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.578700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.586633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.597535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.607787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.619851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.627073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.636684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.647932] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.654296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.664350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.674779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.683519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.692160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.705024] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.714722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.722431] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.735020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.747917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.760691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.767525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.777640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.784948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.794582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.803064] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.809615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.817060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.855865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.866088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.877370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.885029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.895308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.903650] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.910174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.917807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.925770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.935891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.944848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.955490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.975415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.987036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.995050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.002929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.015390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.023736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.032522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.036051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 21:34:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 21:34:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xfffffe7f}]) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xfffffe7f}]) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@local, @broadcast}, 0x8) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0xfffffe7f}]) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x7ca7f7e9679eb8cf, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x6}}, 0x1) 21:34:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x9, @ipv4={[], [], @loopback}, 0x8000000}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7ff, 0x802c2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000100)="d603e7356e27d5c8d74ba00beb77ae11bcf440445158f7c2d5d11c372ad1281865976cf71e4eacbbe172f86c52d23ce6bc04bae27574e9158b3c880b5dd222ceaf7bc30edc43cbb24faff0d092b39dc1385371760fd8357e42c33a6af4ead79f5eac04b672efd2e1fa5b06f224029f5136f85c7a56a72d1ca42ca849c8507cb254aeb4d227e4479a28ed3283fdd1f59eef0478873a3df541f6719a241ab26fdeef9c463d0c0c59ffb9cf1f36e52834b7cd4b4e1eb13c9ef042f0e9ea4f8595952573cf30848161a800a6", &(0x7f0000000200)=""/114, 0x4}, 0x20) [ 221.037669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.038138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.038162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.045702] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.102077] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.122697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.135310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.143194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.150282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.163794] 8021q: adding VLAN 0 to HW filter on device batadv0 21:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0003003a039300"], 0x1c}}, 0x0) [ 222.330143] audit: type=1400 audit(1574112888.648:46): avc: denied { setattr } for pid=7167 comm="&" name="current" dev="proc" ino=27886 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 222.404831] hfs: unable to parse mount options [ 222.492823] hfs: unable to parse mount options 21:34:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) dup2(r0, r1) rmdir(&(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1000400000003, 0x20000) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000180)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8000, 0x3f]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x0, 0x85) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000001c0)) faccessat(r3, &(0x7f00000004c0)='./file0\x00', 0x10, 0x800) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0xfffffffffffffc17) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r5, &(0x7f0000000200), &(0x7f0000000440)}, 0x20) 21:34:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) sendto$inet(r0, &(0x7f0000000140)="b26708dae60d65863f6ea060b4ae371bf26b202a96dc2dc0104b6c208723371d5d0ac962cac8ee5e10f52b6012e6b361070016ee0303631abaad29b15b92d4588d5076b433b1e95cb8f3355dca", 0x4d, 0x4004810, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$selinux_user(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73000074656d5f6f626a6563745f723a7375646f5f65786500000009000023000000001000000000"], 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x310) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x60402) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xfffffe7f}]) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000240)=0x20, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000080)={0x1f, 0x0, {0xffffffffffffffff, 0x3, 0x1, 0x2, 0x80000008}}) r7 = socket$inet6(0xa, 0x0, 0x3) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0xfffffe7f}]) r10 = dup(r8) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000340)={0x1fd, 0x2, 0x5000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r12, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x8000, 0x10, 0x2, 0x400}, &(0x7f00000003c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000400)=r13, 0x4) 21:34:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000340)=0xffffff1a, 0x717394a52279e28d) getsockname(r2, &(0x7f00000005c0)=@x25, &(0x7f00000004c0)=0x80) add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0xe0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x20, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f00000003c0)="22645ea56899ab6fbed89db10ac939051c571eaa89fe358c9f1e3579a4e630ba5c08d3ad606bf002969094c16cf73247bf790e070000cc1e7db9f94c0750b0bd4161809b0281b8bf09dce165bb065564901e044b4222db35ea63a8b7bfe360c5fca8cdc18573a74fdbb433ef422596593887b557861efef90f4f8e0143dfa253944cd1e15d8a44967824dbc52630a486e846ef499de9e1a2e22337fc448a928a3a95ce2a87c3c5ba4c3052016ed0058998538104f61992810fc4", 0xba, 0x0, 0x0, 0x0, r6}]) getsockopt$inet6_mreq(r4, 0x29, 0x1a, &(0x7f00000006c0)={@loopback}, &(0x7f0000000700)=0x14) r8 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r8, &(0x7f0000000000), 0x1c) r9 = dup(r8) r10 = open(&(0x7f0000000500)='./file1\x00', 0x20000, 0x90) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) bind$packet(r9, &(0x7f0000000300)={0x11, 0x1c}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000540)=0x80) r11 = openat$cgroup_ro(r9, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x14) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:34:48 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) getpid() pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000002c0)={0x1}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x802, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) accept$unix(r0, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc810}, 0x410) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x2, r7}) memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x9c\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0xfffffe7f}]) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x1000000) 21:34:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) accept$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000380)={0x6, 0xa0363159, 0x5, 0x9, 0x3, @stepwise={{0x0, 0x5f6c}, {0x4, 0x1}, {0xffffffff, 0x6}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) accept$packet(r2, 0x0, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000300)) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006a40)={@broadcast, @empty}, &(0x7f0000006a80)=0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 21:34:48 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = open(0x0, 0x0, 0xc0) accept$inet6(r1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0xd}, &(0x7f0000000200)=0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r3, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) [ 222.614559] audit: type=1400 audit(1574112888.928:47): avc: denied { create } for pid=7181 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:34:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x110}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x4258eeaf49cf41dd, 0x70bd27, 0x25dfdbfc, {0xa, 0x20, 0x14, 0x20, 0xfe, 0x0, 0x0, 0x0, 0x4d00}, [@RTA_PREF={0x8, 0x14, 0x87}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008080}, 0x40040) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) [ 223.005451] audit: type=1400 audit(1574112889.328:48): avc: denied { write } for pid=7218 comm="syz-executor.0" path="socket:[27157]" dev="sockfs" ino=27157 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:34:49 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000140)={0x1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000000)=0x9) syz_open_procfs(0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r6, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_int(r0, 0x29, 0xb2449a5bde59759d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 223.203167] device lo entered promiscuous mode 21:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x42, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12a002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x81, 0xffffffff}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$unix(r1, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xfffffe7f}]) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) r8 = getuid() quotactl(0x0, 0x0, r8, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000040)={0x0, 0x4, r7, 0x0, r8, 0x0, 0x1, 0x9}) r9 = getuid() quotactl(0x0, 0x0, r9, &(0x7f0000000200)) quotactl(0x80000001, &(0x7f0000000140)='./bus\x00', r9, &(0x7f0000000300)="28eaceba2960bdeab101e799e48742d1a9af1e6e106a11203ede282b024812a9ff767e305a0719d17400d86284ba3576a522985a6ecb50933cdd4b788b250295887e05c0cdc964f927cf81cdaadbb75423a3cc12962a6fed94b364b007bfcac9806de49caa0341feb62deed03dd32c2fc9b3beab3680fb4bf0") write$P9_RLERRORu(r2, &(0x7f00000001c0)={0x11, 0x7, 0x2, {{0x4, 'proc'}}}, 0x11) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000280)) fcntl$notify(r0, 0x402, 0xe) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x65c, 0x840) ioctl$TIOCLINUX3(r10, 0x541c, &(0x7f0000000200)) 21:34:49 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\t\x00\x00\x00net1vmnet0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000feffffffffffffff0000000000000000060000000000000005000000000000000000000000400000000000000000000000001a000000000000000300000000000000000805bcda5c4c000000bc1ea14d680000000000000000006e5c363ac6eed4fbe06144b16cdf7d"], 0x78) socket$inet6(0xa, 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) setxattr(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x46, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2c680}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) [ 223.534344] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.543786] bridge0: port 1(bridge_slave_0) entered disabled state 21:34:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x4000676, 0x0) [ 223.717742] device lo left promiscuous mode 21:34:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x40}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) accept$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000380)={0x6, 0xa0363159, 0x5, 0x9, 0x3, @stepwise={{0x0, 0x5f6c}, {0x4, 0x1}, {0xffffffff, 0x6}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) accept$packet(r2, 0x0, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000300)) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006a40)={@broadcast, @empty}, &(0x7f0000006a80)=0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) 21:34:50 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) dup2(r6, r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) [ 223.757716] device lo entered promiscuous mode [ 223.764441] syz-executor.2 (7213) used greatest stack depth: 24352 bytes left 21:34:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000340)=0xffffff1a, 0x717394a52279e28d) getsockname(r2, &(0x7f00000005c0)=@x25, &(0x7f00000004c0)=0x80) add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0xe0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x20, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f00000003c0)="22645ea56899ab6fbed89db10ac939051c571eaa89fe358c9f1e3579a4e630ba5c08d3ad606bf002969094c16cf73247bf790e070000cc1e7db9f94c0750b0bd4161809b0281b8bf09dce165bb065564901e044b4222db35ea63a8b7bfe360c5fca8cdc18573a74fdbb433ef422596593887b557861efef90f4f8e0143dfa253944cd1e15d8a44967824dbc52630a486e846ef499de9e1a2e22337fc448a928a3a95ce2a87c3c5ba4c3052016ed0058998538104f61992810fc4", 0xba, 0x0, 0x0, 0x0, r6}]) getsockopt$inet6_mreq(r4, 0x29, 0x1a, &(0x7f00000006c0)={@loopback}, &(0x7f0000000700)=0x14) r8 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r8, &(0x7f0000000000), 0x1c) r9 = dup(r8) r10 = open(&(0x7f0000000500)='./file1\x00', 0x20000, 0x90) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) bind$packet(r9, &(0x7f0000000300)={0x11, 0x1c}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000540)=0x80) r11 = openat$cgroup_ro(r9, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x14) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:34:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x4}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 21:34:50 executing program 5: ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="025ed1af5800"/22, @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0xd, 0x0, 0x1, 0x1f, 0x5, 0x8000}) [ 223.894668] audit: type=1400 audit(1574112890.218:49): avc: denied { map } for pid=7265 comm="syz-executor.0" path="/dev/ashmem" dev="devtmpfs" ino=13926 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 21:34:50 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0xa2, "0b986f713da82274a7178772519479654dbbac1d94ef8e29e54fb7437ec4bdf0046a88f32fac76eac7d7dbce4780cf681edca38564460ca8e304bfa39a1b4e4fe251d1b954984c93a2369eb99024b2f977413ef6b2957c663ffd0e96173bd362bad6b3c5c46dc2a3518aeaeb558384fb122eb128149ccaf01233853e12bc8f1afda11e4b56b06b318645d38390a4d4e3db2ca4716618c3afb7e34d00000000000000"}, &(0x7f0000000140)=0xc6) unshare(0x40040400) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) creat(0x0, 0x0) [ 224.066357] IPVS: ftp: loaded support on port[0] = 21 21:34:50 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) dup2(r6, r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 21:34:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x3d8ad510, @rand_addr="fdeb64dec563ebdc23ff6f721dd27a6e", 0x100}}, 0x35eb, 0x4}, &(0x7f0000000000)=0x90) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0xfffffe7f}]) r10 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x2000) connect$inet6(r10, &(0x7f0000000380)={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) r11 = fcntl$getown(r8, 0x9) r12 = getpid() sched_setattr(r12, 0x0, 0x0) syz_open_procfs(r12, &(0x7f0000000000)='net/ip_tables_targets\x00') ptrace$setregset(0x4205, r12, 0x6, &(0x7f0000000300)={&(0x7f0000000240)="3881042c33dc39984e392a6423de2b9475d0d7e43b7a8d2f2ce2deb52148f067c54410a94f7d023793eae576ba7db55b2fc0016ce8ffb83c116408695645f2dcd24c9847626bb93a29096cdc812f83a2a835f6aa09cfd673b8fd7a372d12a25e84992d622b1fc449897a21b29159d4b6078a96dd6bb8b8294c14e73daeae87d184302287ce1806fd5944d235f785a00817ff733136c99f0e8b5a2e8eb8cb08d64b023cbf76ffd4b63ba8d3bd698d49177670ac8d8fecdcdea620ae3d39", 0xbd}) r13 = syz_init_net_socket$rose(0xb, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r11, 0x7, r13, &(0x7f0000000200)={r6, r0, 0x8}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r7, 0x5}, 0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 21:34:50 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x100000001) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x200, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x44ee) [ 224.508289] audit: type=1800 audit(1574112890.828:50): pid=7305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16561 res=0 21:34:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0xa400) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x301, 0x6, 0x3f, 0xf4, 0x2, @dev={[], 0x1a}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000100)=0x5) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000380)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) [ 224.609282] audit: type=1804 audit(1574112890.858:51): pid=7305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/13/file0" dev="sda1" ino=16561 res=1 21:34:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000440), 0x1b}, 0x0, 0x0, 0x10001, 0x2, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000000c0), 0x80800) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 224.674453] audit: type=1804 audit(1574112890.858:52): pid=7305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/13/file0" dev="sda1" ino=16561 res=1 21:34:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000340)=0xffffff1a, 0x717394a52279e28d) getsockname(r2, &(0x7f00000005c0)=@x25, &(0x7f00000004c0)=0x80) add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0xe0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x20, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f00000003c0)="22645ea56899ab6fbed89db10ac939051c571eaa89fe358c9f1e3579a4e630ba5c08d3ad606bf002969094c16cf73247bf790e070000cc1e7db9f94c0750b0bd4161809b0281b8bf09dce165bb065564901e044b4222db35ea63a8b7bfe360c5fca8cdc18573a74fdbb433ef422596593887b557861efef90f4f8e0143dfa253944cd1e15d8a44967824dbc52630a486e846ef499de9e1a2e22337fc448a928a3a95ce2a87c3c5ba4c3052016ed0058998538104f61992810fc4", 0xba, 0x0, 0x0, 0x0, r6}]) getsockopt$inet6_mreq(r4, 0x29, 0x1a, &(0x7f00000006c0)={@loopback}, &(0x7f0000000700)=0x14) r8 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r8, &(0x7f0000000000), 0x1c) r9 = dup(r8) r10 = open(&(0x7f0000000500)='./file1\x00', 0x20000, 0x90) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) bind$packet(r9, &(0x7f0000000300)={0x11, 0x1c}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000540)=0x80) r11 = openat$cgroup_ro(r9, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x14) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 224.877772] audit: type=1804 audit(1574112891.198:53): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/13/file0" dev="sda1" ino=16561 res=1 21:34:51 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x80004, 0x4) recvfrom$unix(r0, &(0x7f0000000840)=""/234, 0xea, 0x100, &(0x7f0000000c40)=@abs={0x3, 0x0, 0x4e24}, 0x6e) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x172) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000005000)=[{{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000680)=""/77, 0x4d}, {&(0x7f0000000740)=""/10, 0xa}], 0x3}, 0xfcb}, {{&(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000a40)=""/248, 0xf8}], 0x1, &(0x7f0000005280)=""/4096, 0x1000}, 0x34}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)=""/93, 0x5d}, {&(0x7f0000001a00)=""/199, 0xc7}, {&(0x7f0000001b00)=""/41, 0x29}, {&(0x7f0000001b40)=""/124, 0x7c}], 0x4, &(0x7f0000000980)=""/137, 0x89}, 0x47}, {{&(0x7f0000001cc0)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d40)=""/224, 0xe0}, {&(0x7f0000001e40)=""/23, 0x17}, {&(0x7f0000001e80)=""/136, 0x88}, {&(0x7f0000001f40)=""/226, 0xe2}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/166, 0x149}], 0x6, &(0x7f0000002240)=""/239, 0xef}, 0x8}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002340)=""/162, 0xa2}, {&(0x7f0000002400)=""/206, 0xce}, {&(0x7f00000051c0)=""/188, 0xbc}, {&(0x7f00000025c0)=""/22, 0x16}, {&(0x7f0000002600)=""/187, 0xbb}, {&(0x7f00000026c0)=""/224, 0xe0}, {&(0x7f00000027c0)=""/42, 0x2a}, {&(0x7f0000002800)=""/6, 0x6}], 0x111, &(0x7f00000028c0)=""/21, 0x15}}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002980)=""/182, 0xb6}, {&(0x7f0000002a40)=""/51, 0x33}, {&(0x7f0000002a80)=""/210, 0xd2}, {&(0x7f0000002b80)=""/94, 0x5e}, {&(0x7f0000002c00)=""/190, 0xbe}, {&(0x7f0000002cc0)=""/127, 0x7f}, {&(0x7f0000002d40)=""/116, 0x74}], 0x7, &(0x7f0000002e40)=""/4082, 0x1000}, 0x4}, {{&(0x7f0000003e40)=@rc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000000b40)=""/204, 0xbc}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x2, &(0x7f0000004fc0)=""/8, 0x8}, 0x7}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f00000000c0)={0x2, @broadcast}) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000440)=0xfffffff9) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xb59527746da2a9e1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r8, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x4040480) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000300)={0x4, {0x3, 0x7, 0x0, 0x6b54e10a}, {0x2f7, 0x40, 0x7, 0xfffffffd}, {0x1, 0x10001}}) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000480)={r9, 0x0, 0x1, 0x4, 0x9}) fcntl$setpipe(r6, 0x407, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r10, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000000)) [ 224.925289] syz-executor.0 (7306) used greatest stack depth: 24304 bytes left 21:34:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="ad"}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000040)={0x3, @default, 0xffffffffffffffff}) 21:34:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, 0x0) keyctl$read(0xb, r1, 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000340)=0xffffff1a, 0x717394a52279e28d) getsockname(r2, &(0x7f00000005c0)=@x25, &(0x7f00000004c0)=0x80) add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0xe0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x20, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f00000003c0)="22645ea56899ab6fbed89db10ac939051c571eaa89fe358c9f1e3579a4e630ba5c08d3ad606bf002969094c16cf73247bf790e070000cc1e7db9f94c0750b0bd4161809b0281b8bf09dce165bb065564901e044b4222db35ea63a8b7bfe360c5fca8cdc18573a74fdbb433ef422596593887b557861efef90f4f8e0143dfa253944cd1e15d8a44967824dbc52630a486e846ef499de9e1a2e22337fc448a928a3a95ce2a87c3c5ba4c3052016ed0058998538104f61992810fc4", 0xba, 0x0, 0x0, 0x0, r6}]) getsockopt$inet6_mreq(r4, 0x29, 0x1a, &(0x7f00000006c0)={@loopback}, &(0x7f0000000700)=0x14) r8 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r8, &(0x7f0000000000), 0x1c) r9 = dup(r8) r10 = open(&(0x7f0000000500)='./file1\x00', 0x20000, 0x90) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) bind$packet(r9, &(0x7f0000000300)={0x11, 0x1c}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000540)=0x80) r11 = openat$cgroup_ro(r9, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x14) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 225.141230] devpts: called with bogus options 21:34:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCNOTTY(r7, 0x5422) accept$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x608, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0xc, 0x3}, {0x7, 0xe}, {0xa, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xc59}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x7, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r10 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@dmode={'dmode'}}]}) 21:34:52 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$bt_l2cap(r6, &(0x7f00000000c0), &(0x7f0000000280)=0xe, 0xb5c883b6442baa3) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0xfffffe7f}]) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0xfffffe7f}]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r11, 0xc058565d, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x0, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r11, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 21:34:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x3d8ad510, @rand_addr="fdeb64dec563ebdc23ff6f721dd27a6e", 0x100}}, 0x35eb, 0x4}, &(0x7f0000000000)=0x90) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0xfffffe7f}]) r10 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x2000) connect$inet6(r10, &(0x7f0000000380)={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) r11 = fcntl$getown(r8, 0x9) r12 = getpid() sched_setattr(r12, 0x0, 0x0) syz_open_procfs(r12, &(0x7f0000000000)='net/ip_tables_targets\x00') ptrace$setregset(0x4205, r12, 0x6, &(0x7f0000000300)={&(0x7f0000000240)="3881042c33dc39984e392a6423de2b9475d0d7e43b7a8d2f2ce2deb52148f067c54410a94f7d023793eae576ba7db55b2fc0016ce8ffb83c116408695645f2dcd24c9847626bb93a29096cdc812f83a2a835f6aa09cfd673b8fd7a372d12a25e84992d622b1fc449897a21b29159d4b6078a96dd6bb8b8294c14e73daeae87d184302287ce1806fd5944d235f785a00817ff733136c99f0e8b5a2e8eb8cb08d64b023cbf76ffd4b63ba8d3bd698d49177670ac8d8fecdcdea620ae3d39", 0xbd}) r13 = syz_init_net_socket$rose(0xb, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r11, 0x7, r13, &(0x7f0000000200)={r6, r0, 0x8}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r7, 0x5}, 0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 21:34:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x1070, 0xffffffffffffffff, 0xffffe000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000630400004000000004000000000000000008000000000000080000000000000002000000007ce851000000000000000000000000000000000000000000000000000000ff7f00000800000003000000000000000700000000000000010000000100000004000000000000000000000000452a2ffe00"/193]) 21:34:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000003c0)=0x4000) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x40b42) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1, 0x2, 0x1, 0x9, 0x7f], 0x5, 0x0, 0x5, 0x31, 0xfffffe00, 0x7, {0x2, 0x0, 0x20, 0x9, 0x8, 0x82f, 0x9a05, 0x5, 0x138, 0x5, 0x7, 0x94, 0xf6e, 0x1, "a1ddcac5fb48de3ff806676786d859cb2c9fb388beae61c019b7f9de7d500a55"}}) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000002900)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x7f, @local, 0xffffffff}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000000180)="9c0979145fc75ab989e363f843414396167814004ed5a9c228493aa203470bc132029ca9224b2071ec4854a92536be7945164f07853c6e", 0x37}, {&(0x7f0000000580)="6e352f82f2f3a64eb4a9e22cffbbd9bc03f04b49d7db8c95aa3d80570a34808647ea395dbe9a0d12124f785bbc", 0x2d}, {&(0x7f00000005c0)="64a8d6a53be141b10349be4d7c094e046f87e1d8236b16a482cf60c0de0ca1d2cdb62047d495796a9837f38db0effd1afe28559f45320e1fddb9df23c1bcdb87786e7fcbb782f0c773b4e2f703d6b67daf7d7b", 0x53}, {&(0x7f0000000640)="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", 0xfe0}, {&(0x7f0000001640)="4f67f9a882dc1853ce32805b8e82db6d6848b082de1f7acd8f09613953636de30d56148eef2bf63a3715d4567b8bbe26fcc849", 0x33}, {&(0x7f0000001680)="897b7fad280338a6618431406f6f329490ff7110af644f8de9350c46f88f8ea3c07f61769ecd18e6ace70a80017d95171c7313b9cc4a62a638c3d4f837351a7b85a00e68f0454637e78da01b78b5e7686ca4f8a37d2cdbca11875966721261552e729c355603cfc2ad6dfca5bae39c11289eef1902a2a4ec8f3e2be42576e2d29bfc5da35b4c6437b1c76045fd9f808851bb9d73cee7a0eeb42498b0b3aca880d64108dd5f3866c377c44829beb5acf1e9ab438c4d57af385176ae6b813e4fe719", 0xc1}, {&(0x7f0000001780)="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", 0x1000}, {0x0}], 0x8, 0x0, 0x0, 0x4040004}, 0x0) socket(0x3, 0x0, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7377616c6c6f632c0092ddee87e76f6ea917597752081e7e7167cf80563f86f6231a5ac5c65f01a247e6178965137f1347675be48dc83d1ff8c26dd8fce49677df1edb71292b7422ea8ba2cc2ff01f0b8ae6b6b9f604e57a85a85e78533ffd4c048158192a08a4a20d550621c82d9d6687c9ce05f1c0ea6d1992c5ed70df1eae143bfbcb7ec04c47377970366f8030f2f61553f83f171a2bef161463e91ca091b3726ff50d11562d7d1029dde45951"]) 21:34:52 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d", 0x2b, 0x2}], 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="6158746f5f64615f616c6c6f630700000030303030303030376666662c646f6e745f6d6561737572652c000000000000000000016e6e0369b7bd8ca9c8661b13ecb11c34e82edde525"]) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe65, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="84a890ed47b69ab13fb7673bd023acdda6e716f4a732cfd4", 0x18, 0x0, 0x0, 0x0) close(r2) ioctl(r2, 0x200, &(0x7f00000003c0)) [ 225.912848] devpts: called with bogus options [ 225.918802] audit: type=1804 audit(1574112892.238:54): pid=7336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir894214785/syzkaller.QNDPDd/6/file0" dev="sda1" ino=16561 res=1 21:34:52 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x80045113, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0xfffe, 0x9, 0x4, 0x200, 0xa90, 0x6, 0x9, 0x40}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e24, 0x2, @mcast2, 0x9}}, 0xf}, 0x90) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffb2) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x1f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) 21:34:52 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020bc9a862a8655ad397af52417995ab88a20243151246a8ea220901344d887cc00dd064ba8ef725403b741c393fc5f66ddb0c886b76e9f4664c77fdba58faac5d2a3c28101da63911f91158ea44e35fdb2d0c2160eb02c86f10e32712fb734fa797a4779286d040000003a8630827f3d156b08fadb3b110915566a931cfa34827618c7163b9faecb77dfbeef97ff424fedfd53abfd5dbdc670745f1351eb1b6afa0c124ea159f149229ba9da4fdbef338d512282aedc130c83e11558f8c6fdbd2a4ab00281985245f8eed0b1060bd5f6"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:34:52 executing program 5: r0 = getpid() sched_setattr(r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/ip_tables_targets\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)='bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', r2}, 0x30) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, r3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000180)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8000, 0x3f]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r7, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r7, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r7, 0x0, &(0x7f0000000180)}, 0x20) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f00000001c0)) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r8, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r8, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r8, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r8, &(0x7f0000000200), &(0x7f0000000440)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_procfs(0x0, 0x0) [ 226.474174] audit: type=1800 audit(1574112892.798:55): pid=7391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 21:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="16bc9ae9c65c60926c47aecc6a5b78d0c78ae5066997878daab57764876bd48faac1900080f3"], 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000100)) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 21:34:53 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5, 0x0, 0x0, 0x100000006}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_SECCOMP(0x15) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sched_setattr(0x0, &(0x7f0000000080)={0xfe95, 0x4, 0x2, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x57440, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000000)=0x6) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x1, 0xcecf, 0x3ff, 0x1ff, 0xc5b9, 0xfffffffffffffffd, 0x7, 0x55, 0x2000000000, 0x7, 0xfffffffffffff88e, 0x2, 0x1000, 0x3, 0x3, 0xfffffffffffffffa], 0x100000, 0x40000}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 226.742815] bond0: Releasing backup interface bond_slave_1 [ 226.873705] device bridge_slave_1 left promiscuous mode [ 226.895240] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.006951] device bridge_slave_0 left promiscuous mode [ 227.039591] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.185019] device hsr_slave_1 left promiscuous mode [ 227.236472] device hsr_slave_0 left promiscuous mode [ 227.296589] team0 (unregistering): Port device team_slave_1 removed [ 227.343323] team0 (unregistering): Port device team_slave_0 removed [ 227.376497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 227.454491] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 227.576623] bond0 (unregistering): Released all slaves [ 229.531452] IPVS: ftp: loaded support on port[0] = 21 [ 230.405373] chnl_net:caif_netlink_parms(): no params data found [ 230.445760] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.452249] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.459513] device bridge_slave_0 entered promiscuous mode [ 230.469559] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.476770] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.486604] device bridge_slave_1 entered promiscuous mode [ 230.504051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.515793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.534573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.541911] team0: Port device team_slave_0 added [ 230.547346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.554880] team0: Port device team_slave_1 added [ 230.560361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.568079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.632313] device hsr_slave_0 entered promiscuous mode [ 230.682615] device hsr_slave_1 entered promiscuous mode [ 230.723108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.731550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.746154] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.752620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.759187] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.765583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.795073] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 230.801505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.809406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.817916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.825957] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.832576] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.845329] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.851626] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.859741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.867634] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.874104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.886249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.893981] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.900353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.919092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.926780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.936534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.951168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.958624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.967664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.974566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.991786] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.998949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.005992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.016904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.400509] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.630352] device bridge_slave_1 left promiscuous mode [ 231.635845] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.691015] device bridge_slave_0 left promiscuous mode [ 231.696675] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.794837] device hsr_slave_1 left promiscuous mode [ 231.854067] device hsr_slave_0 left promiscuous mode [ 231.896097] team0 (unregistering): Port device team_slave_1 removed [ 231.905833] team0 (unregistering): Port device team_slave_0 removed [ 231.916153] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 231.954964] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 232.023174] bond0 (unregistering): Released all slaves [ 232.190552] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.198724] bridge0: port 1(bridge_slave_0) entered disabled state 21:34:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="98edff00", @ANYRES16=r0, @ANYBLOB="34002dbd7000fedbdf250c0000003c00030008000700005d00000800040005000000080005007f0000010800080000000000080003000000000008000300030000000800010000000000100001000c0006006c626c63000000003800030008000300020000000800010004000000080007004e21000008000500e000000214000600"/146], 0x98}, 0x1, 0x0, 0x0, 0x44800}, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="56610c2f1384e27e9dc3495d613657c2a0a821cc059afa16cab0bda2621b401b3b92d76ce8f9ca6a", 0xffffffffffffff05, 0x6004c081, &(0x7f0000000300)=@isdn={0x22, 0x8, 0x0, 0x9, 0x1f}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xfffffe7f}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @adiantum, 0x2, "223977ae88c73a40"}) syz_emit_ethernet(0x6e, &(0x7f0000000600)=ANY=[@ANYBLOB="ffffffffff00600003000000040678ac7014bbac1414aa0b859078000100004151990006000000007f000001890375070700ac1e00040007c4d47c4f56e2d6219c891bffe0000001000000007f000001ac1414aaac141400000000000100000000000000000000f8dd47f2acef04b5ea44fcb3b6449b646147d67983448956542f938ee8d49c9e5cf56066049cc1b16d5eac5ada3ba72fa70a5a1a778e1a1848b5cd1785d4d3"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x4) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) r7 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r6, r9, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') 21:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe(&(0x7f0000000300)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:34:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="76d478a0f7d4f8bf736a8256072fd3d6", 0x10}], 0x1}], 0x49249249249263a, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:34:58 executing program 0: socket$inet(0x10, 0x10000c, 0x7) sendmsg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @local}}}, 0x90) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="2328e220ec100fff6ed74fbb0ed149f22e6935d071ed62c40ff05026cf66a6a7afee15ef6ecaaff480816a927a525a124805af7a60807a80d7515924122939f76771a1417c5779351c9c7cbdece1256e6bf92dd3f7df9f11ecf56a62717810c93cece5a6e05cb91c7c10da538feeaa09ebc3fde2a3762d", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={r5, @in={{0x2, 0x0, @local}}}, 0x90) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x80000001, 0x1, 0x7, 0x3, 0x65, 0x101, {0x0, @in6={{0xa, 0x4e21, 0x155, @mcast2, 0x7}}, 0x9, 0x81, 0x400, 0x1ff, 0x5}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x2a4, 0x75, 0x200, 0x6, 0x20, 0x4, 0x3, {r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xff, 0x3, 0x54, 0x1f0e28cd, 0x1}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, &(0x7f0000000100)) lstat(0x0, &(0x7f0000000580)) socket$inet6(0xa, 0x80006, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:34:58 executing program 3: statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/83) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='\"d\xa4in\xee\x00', 0x49e69ed57585ea5e, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x400002) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 21:34:58 executing program 4: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{0x100, 0x4, 0x8, 0xb2e}, {0x9, 0x8, 0x7f, 0x1}, {0x8000, 0x0, 0x5, 0x1000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x852) r1 = socket(0x2, 0x803, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0xfffffe04) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x171) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r5, 0x4}}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x80) syz_init_net_socket$x25(0x9, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sendfile(r1, r0, 0x0, 0x72439a6b) [ 232.526974] kauditd_printk_skb: 3 callbacks suppressed [ 232.526984] audit: type=1800 audit(1574112898.848:59): pid=7432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name=2264A4696EEE dev="sda1" ino=16588 res=0 [ 232.563569] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:34:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)=0xc) socket(0x10, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) getgroups(0x2, &(0x7f0000000240)=[0x0, 0xffffffffffffffff]) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r8 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x7, 0x40000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r7, r8}}, 0x18) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759bef00e1741b5ac7c2373c5c8", 0xed}, {&(0x7f00000004c0)}], 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:34:59 executing program 0: socket$unix(0x1, 0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x18090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$netrom(r0, &(0x7f0000000080)={{0x3, @default}, [@null, @rose, @rose, @null, @rose, @bcast, @rose, @rose]}, &(0x7f0000000000)=0x48, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) unshare(0x40600) 21:34:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="98edff00", @ANYRES16=r0, @ANYBLOB="34002dbd7000fedbdf250c0000003c00030008000700005d00000800040005000000080005007f0000010800080000000000080003000000000008000300030000000800010000000000100001000c0006006c626c63000000003800030008000300020000000800010004000000080007004e21000008000500e000000214000600"/146], 0x98}, 0x1, 0x0, 0x0, 0x44800}, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000280)="56610c2f1384e27e9dc3495d613657c2a0a821cc059afa16cab0bda2621b401b3b92d76ce8f9ca6a", 0xffffffffffffff05, 0x6004c081, &(0x7f0000000300)=@isdn={0x22, 0x8, 0x0, 0x9, 0x1f}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xfffffe7f}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @adiantum, 0x2, "223977ae88c73a40"}) syz_emit_ethernet(0x6e, &(0x7f0000000600)=ANY=[@ANYBLOB="ffffffffff00600003000000040678ac7014bbac1414aa0b859078000100004151990006000000007f000001890375070700ac1e00040007c4d47c4f56e2d6219c891bffe0000001000000007f000001ac1414aaac141400000000000100000000000000000000f8dd47f2acef04b5ea44fcb3b6449b646147d67983448956542f938ee8d49c9e5cf56066049cc1b16d5eac5ada3ba72fa70a5a1a778e1a1848b5cd1785d4d3"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x4) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) r7 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r6, r9, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') 21:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r5, 0x9515788d431f4229}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x95226102}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0900000008000600010000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x5b5d9177d670d684}, 0x8000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, {0x1, 0xfa, 0x3, 0x1, 0x6, 0x1}, 0x2}, 0xfffffffffffffdf5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000005000000030000000000000008000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000002001010000000700000000000000000001000000000006000000000000005d0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/256]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f0000000000)={0x53c, 0x9, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:34:59 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000080)=0x10001, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x40, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f00000000c0)=0x4, 0x1) socket$bt_rfcomm(0x1f, 0x1, 0x3) 21:34:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x10000, 0x400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/57, 0x39}, {&(0x7f00000003c0)=""/252, 0xfc}, {&(0x7f00000004c0)=""/142, 0x8e}, {&(0x7f0000000580)=""/132, 0x84}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f0000000680)=""/30, 0x1e}], 0x8, &(0x7f0000000740)=""/30, 0x1e}, 0x82) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r3, &(0x7f0000000b40)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/186, 0xba}, {&(0x7f0000000900)=""/82, 0x52}, {&(0x7f0000000980)=""/110, 0x6e}], 0x3, &(0x7f0000000a40)=""/199, 0xc7}, 0x662bb9c460133086) r5 = getpid() sched_setattr(r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000000)='net/ip_tables_targets\x00') ptrace$setopts(0x4200, 0xffffffffffffffff, 0x2, 0x8) sendmsg$nl_route(r0, &(0x7f0000000dc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d80)={&(0x7f0000000f00)=ANY=[@ANYBLOB="071a0008002dbd700a142008fcb7130400020000080001000000000000", @ANYRES32=r1, @ANYBLOB="e80008000d2c408908b7840d2a0a7b643f01ceb0eb4d5cf09816f82055c0685405118b14020e4d897aa2d56b4c8080246927985cd946795d7983d70ec7e5e79441b610149c21ae66b2689b5bd1b90371602a55b552107fc8163dcb8574a77d6d8f3391593849e7c88d3ee922ad0f923dc4d9ec2141bef5df01de21086df1fb7f63c4596c693b43043f83b4a262abd5aa5be0cf3ea9db60051f680a4fa929a02b13ea90f4baebc132daa5622f46fe95ca1a98e34d67a969005657cbfd25e90c686d3b00a0439aa4971bbfa8bf75565f4d1076f14e68e45a5da04bffe671322a5e2210cf1996937e2912934a6cab3c9fac4c399479047aa4ac97dda6521a8608001500010000000800150007000000080014003f00000094000800def36c2052a57f0d76ebf5f6e59733ff99482633a4d2e54e02618fe12a5827757dedc5109b223cede6bbbe49533b076150f136b8cd7591bec40846caf5d4c6e786b27a3e7f69266374e0f42e4ec03b553f4280f3d406d69fed1d162ddbc17c78f6e935732c1bbf15948031c20f451754dfee8c70c00762fa2548cbfb4c50bedd99a566994661b7a260bf7d76e87a159608001500", @ANYRES32, @ANYBLOB="0c00090000800881", @ANYRES32=r4], 0x1d8}, 0x1, 0x0, 0x0, 0x40040}, 0x10) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0xfffffe7f}]) getsockopt$sock_timeval(r6, 0x1, 0x2a, &(0x7f0000000e00), &(0x7f0000000e40)=0x10) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r10, 0x80345621, &(0x7f0000000ec0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x133785b7d238dcc1) socket$inet6(0xa, 0x2, 0x0) 21:34:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) [ 233.535270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.559945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.620319] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.693410] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.700152] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.852496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.869767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.888351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.916225] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.933562] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.002816] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.750899] IPVS: ftp: loaded support on port[0] = 21 [ 236.534494] chnl_net:caif_netlink_parms(): no params data found [ 236.577943] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.587912] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.595878] device bridge_slave_0 entered promiscuous mode [ 236.604803] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.611293] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.618230] device bridge_slave_1 entered promiscuous mode [ 236.639121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.648256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.666606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.673990] team0: Port device team_slave_0 added [ 236.679652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.687267] team0: Port device team_slave_1 added [ 236.694640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.704430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.763774] device hsr_slave_0 entered promiscuous mode [ 236.800464] device hsr_slave_1 entered promiscuous mode [ 236.873622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.881266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.896434] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.902989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.909649] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.916086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.947766] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 236.954484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.963508] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.974381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.982948] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.989597] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.003288] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.009408] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.018540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.026769] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.033316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.043676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.051690] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.058163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.081611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.089594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.097652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.105523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.113456] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.123423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.129552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.146336] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.155055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.162016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.173693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.320450] device bridge_slave_1 left promiscuous mode [ 237.325958] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.371051] device bridge_slave_0 left promiscuous mode [ 237.376567] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.461665] device hsr_slave_1 left promiscuous mode [ 237.504211] device hsr_slave_0 left promiscuous mode [ 237.565770] team0 (unregistering): Port device team_slave_1 removed [ 237.575396] team0 (unregistering): Port device team_slave_0 removed [ 237.584845] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 237.623511] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 237.684723] bond0 (unregistering): Released all slaves 21:35:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_bcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000540)=""/210, 0xd2}, {&(0x7f0000002680)=""/66, 0x42}, {&(0x7f0000002700)=""/201, 0xc9}, {&(0x7f0000002800)=""/104, 0x68}, {&(0x7f0000002880)=""/85, 0x55}, {&(0x7f0000002900)=""/131, 0x83}], 0xa, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000400)={r5, 0x0, 0xfffc}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) getsockname(r6, 0x0, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r8, 0x800442d4, &(0x7f0000000280)=0x3) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) r9 = syz_open_dev$sndpcmp(&(0x7f0000003a80)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0xfffffe7f}]) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r10) prctl$PR_SET_UNALIGN(0x6, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 21:35:04 executing program 4: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{0x100, 0x4, 0x8, 0xb2e}, {0x9, 0x8, 0x7f, 0x1}, {0x8000, 0x0, 0x5, 0x1000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x852) r1 = socket(0x2, 0x803, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0xff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0xfffffe04) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x171) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r5, 0x4}}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x80) syz_init_net_socket$x25(0x9, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sendfile(r1, r0, 0x0, 0x72439a6b) 21:35:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1/file0\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file1\x00', &(0x7f00000004c0)='\"\x15\xfa\xc9\xa1\xb5\x9e\x05', 0x1000, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./fale0,lowerdin=./file1\x00\x00\x00\x00\x00\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000002c0)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000200)={0x200, 0x1ff, 0x8}) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000740), 0x24, 0x0) 21:35:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffff6) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 237.726745] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:35:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000040)) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000000)="fd", 0x1) r7 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="32ef2c9f6aed3ac37d5861c9c29149983a64d6420c3b9278e95de7e2f1cc8a4f0937e10691651886374910f9fcf3c27ce1051126786575c753c2fbfa21d7590fe3ffa32acaa894d90914fde99862a3e764f7daa34421c21b07ae058315a25889758ef86842eb270c0ed334c7944e5f302b82a1503200646030d8", 0x7a, r6) keyctl$negate(0xd, r5, 0x6, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$alg(r9, &(0x7f0000000080)=""/54, 0x36) [ 237.793044] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 237.835657] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 239.491396] IPVS: ftp: loaded support on port[0] = 21 [ 240.383803] chnl_net:caif_netlink_parms(): no params data found [ 240.418956] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.425634] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.433036] device bridge_slave_0 entered promiscuous mode [ 240.439916] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.446623] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.453763] device bridge_slave_1 entered promiscuous mode [ 240.471842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.481356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.498039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.505407] team0: Port device team_slave_0 added [ 240.511678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.518808] team0: Port device team_slave_1 added [ 240.525672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.533776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.603831] device hsr_slave_0 entered promiscuous mode [ 240.650477] device hsr_slave_1 entered promiscuous mode [ 240.690957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.698166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.713856] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.720282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.727093] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.733506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.764482] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 240.771337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.781701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.791988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.799191] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.806098] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.815743] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.822293] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.831560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.839162] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.845557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.860454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.868452] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.874866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.891879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.899671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.907928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.915519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.923535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.932923] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.939124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.952860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.960959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.967742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.979431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.370672] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:35:08 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="c0f533e4578344b4eebd45818d733e33a20b2eeceb75dddd78f7ee87923297ce2a7682808cba99a21a76d034e5827799229654777f6191cf62caffa966ba1cf28fbda173959cb308a4686d10f76ee355845b643b8da754403adab4d9a78a2f2b702d5e895511fe2075", 0x69) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xdf, 0xb7, &(0x7f00000002c0)="1f5b97e7cae64eed2e273ae9881c316c18c42562a2130836c8301509d593cfb617d22f62179151e992e101a43dc82e4fdb1c4ed34a6e911cb904a309415b0c1679c97f0367b489699eb9172b79dea85b9063cd02dc6625c9c25dc741c8425a3e08085e16a3db31f95c3697b6c4bb34dd67aa9f7afb61a191aa6b323f5d3de194efdae0351c13b90e87b0c563cfc9bcba6a2fbd61eec56c4239dd347db6a6bfcf1aafe97818a0e610cbafe3624de580a850aba529e251e08fc656d1233a358aac7cb25d94038bba66d5353485736808170dae62719f1fdd421b97d488c69086", &(0x7f00000003c0)=""/183, 0x8001, 0x0, 0x14, 0xc6, &(0x7f00000001c0)="3a4292020294e9e52c8b3d22e372b45be3ea704b", &(0x7f0000000640)="e1536dc6e32e60946b7a102b73a5bbc8874930389c9de74a4aedabef83fb4e50d4c6898af47e2277048f0f14f499f275903d12221e0786ceb4d64d83b6b18278b066fba0d91e536f80b94bce7661a3b2a28feaaef977480fc1442fe2bd007ad23324a02cf32fa7836b1abccef1018bc1cff84673a376f9c01a9abff93791f9bcfeabcda3d28817c57e5192c8b94ff9dc40e81c88f0ea167dbbb23d4269994471a98d373749a3943c29ba32d9b3ace392bcaa6a18e5e4d2c8a22d261a464704a0da9495bc0902"}, 0x40) r5 = socket$inet(0x2, 0x100000000003, 0x400000000001) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x3f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:08 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e7d3b9df6001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000000107000000000000", @ANYRES32=0x0, @ANYBLOB="180001000006"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getrusage(0x7ffffffffffffffd, &(0x7f0000000140)) 21:35:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0xb386, @mcast2, 0x3177d7de}, {0xa, 0x4e21, 0xf1e9, @dev={0xfe, 0x80, [], 0x29}, 0xe83}, 0x7, [0x5, 0x0, 0x3, 0x10001, 0x9, 0x3f, 0xffffffff, 0xe3]}, 0x5c) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r6, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) ftruncate(r4, 0x2081fc) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 21:35:08 executing program 0: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x620a80, 0x0) r3 = dup3(r1, r2, 0x0) bind$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4, @loopback}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e000012899d0011000100f5fe00c6ff0000008a151f7508003900050000", 0xfffffd5d) socket$packet(0x11, 0x3, 0x300) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000300)=0x3, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0xffffffff, 0x20, 0x47, &(0x7f0000000040)="2939fa46212ef740aafac063c2907ec620896b0d1b93393d29785170faddebe5f0d44ac7fb2fdb0027e08cfcd951f1369857f435e323b3080161d8f14b77d5edb497a878421b5f"}) recvmmsg(r4, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 21:35:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0xa, 0x2, 0x0) pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x16e, [0x20001080, 0x0, 0x0, 0x200010b0, 0x200010e0], 0x2, 0x0, &(0x7f0000001080)=[{0x8800}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x4, 0x201, 'bond0\x00', 'bcsh0\x00', 'team_slave_1\x00', 'netdevsim0\x00', @random="c0fd611b9007", [0x0, 0x0, 0x0, 0xff, 0x101], @remote, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}]}]}, 0x1e6) setsockopt$llc_int(r2, 0x10c, 0x5, &(0x7f0000000800)=0x80000000, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r5 = openat$cgroup_ro(r0, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f0000000cc0)=ANY=[@ANYRES32, @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) getsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f6105000a0081001f03fe050c00080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000015000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000780)={0x1, [0x2]}, &(0x7f00000007c0)=0x6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x4, &(0x7f0000001c40)='\x00\x00\x00\x00+-\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffb2, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x260, 0x0, 0xfa}, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001cc0)='TIPC\x00') r9 = socket(0x2, 0x40000, 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f0000000880)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2800000024e4758ba006a3afc6fa56317c164d34535d73b42a827c9a3cc580273c34db2e4aa375fb809fc4f90f32a97eda2200e8ae32f21a0ffde628b309ef3629df2aaa00780fa9a9c447", @ANYRES16=r8, @ANYBLOB="000127bd700000dcdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040004) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000001c00)=0x30) recvmsg(r1, &(0x7f0000001dc0)={0x0, 0xfffffffffffffe4f, &(0x7f0000000300)=[{&(0x7f0000000240)=""/69, 0x45}, {&(0x7f00000002c0)=""/5, 0x5}], 0x1, &(0x7f0000000480)=""/241, 0xf1}, 0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffde7, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x4e}, 0x400000c) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:35:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0xfffffe7f}]) r5 = dup2(r3, r0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000001c0)=0x2) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r6, 0xc0106401, &(0x7f0000000180)={0x26, &(0x7f00000000c0)=""/38}) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 242.248133] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 242.272020] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 242.294256] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 242.304972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.307468] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 242.340280] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 21:35:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0) 21:35:08 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) 21:35:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x100, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x9d56}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r4, 0xf, 0x57}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'vmac(serpent-generic)\x00'}}, &(0x7f0000000180)="f54d557738162b99d59c4b73aba018", &(0x7f00000001c0)=""/87) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$nfc_llcp(r5, 0x0, 0x40000008) 21:35:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x30, 0x2, 0x0, 0xfed, 0x3, 0x0, 0x4000, 0xffffffffffffffff}, 0x1492a8cf07d73ccd) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xa4e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x0, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0xf8cbd1db6720142, &(0x7f0000000700)=ANY=[@ANYBLOB="00000179c694e2e0bcab5900a61b456f5361858fe6da486efc63096ec1640ef281853fce293d74a8c1f04d4051082e123860e048accd1ed840b6e46631bd9bc51a8147000000000080001fb3692cf1de38ed43127fe42862f02500bd0b55a5186f35bfb5e1939dc996699895b946a3ae52f9609a348435efd81f23f0624b604c030000000000000014d901cff52683d0e5a6626d32131deffb99fe09c9d65b9f731a3f747b05b294f18361fd7be0c60300000000000000f117bf277dd013eb00000000000000000000b95b6d7d86eca30edafaa8", @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d303030303001013011303231884c500000", @ANYRESDEC=0x0, @ANYBLOB="64de0273e2849a9ecd19bee7c455da22f16a2f8acfcc4b44372a12f1070be6559b07606bd6bfc68c7c009c5dc2f6ed859885bfaec981a220aee71a9ac356b0dec04224c0e37707f4fcded71fcc22cee9f511cd09b1366e77818e5966", @ANYRESDEC=0x0, @ANYBLOB="b6a972af28b0ea520d8aa51e3ac86b3ee60ed9940507492eae6685775e9c1cad0b4a09b608f4e9b869bf0eb8dfe4f95a61a2bc50e2ba61c3dfb02d20e9c825901c6caf967bd8440d1b332fabb3b447490e0a5eeddf8c96db01fb92aa75c4bc93af8ea92ba94408d52d8a332d999931f9a657871d8395aacb03a70fed666aba245cebc7d457cbf2410aef4cee"]) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r6, 0x0, 0x320f) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f00000002c0)={0x1, 0x4}) perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x9, 0x0, 0x0, 0x32d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='\x85\x02g\xf1\xff\xc4\xe6\xef0\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) [ 242.475063] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:35:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = open(0x0, 0x60002, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:35:09 executing program 4: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, r1/1000+10000}, {0x77359400}}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)=""/8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x5, 0x4, 0xd9, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x40, 0x7f0, 0x5, 0x9, 0x3ff, 0x5, 0x20}, 0x0, 0xf, r0, 0x8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x40000000) 21:35:09 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) prlimit64(r0, 0xe, &(0x7f0000000480)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x7}, 0x90) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2", 0xe}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000000180), 0x4000000000000a7, 0x10344, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x6, 0x1) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r8, &(0x7f00000023c0)=[{{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/41, 0x29}], 0x2, &(0x7f0000000640)=""/106, 0x6a}, 0x9}, {{&(0x7f0000000a80)=@rc, 0x80, &(0x7f0000001fc0)=[{&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000b00)=""/185, 0xb9}, {&(0x7f0000000c00)=""/241, 0xf1}, {0x0}, {&(0x7f0000002480)=""/170, 0xaa}], 0x5, &(0x7f0000002040)=""/164, 0xa4}}, {{&(0x7f0000002100)=@alg, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000002600)=""/27, 0x1b}, {&(0x7f0000002240)=""/176, 0xb0}], 0x3, &(0x7f0000002340)=""/112, 0x70}, 0x7}], 0x3, 0x10344, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r11, &(0x7f0000000480)={0x41, 0x3, 0x0, {0x104, 0xfffffffffffffe67, 0x0, 'selinu\b\x00selinuxem0\x9d@\x90+uset.n/dev'}}, 0x41) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='tru@te\x06\x00\x00\x00\x00\x00\x00\x00No\xa3\xab\xa5\xffs\x00', &(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="ce13ed2200670fd3f5f12e409993a7726b675825f833996628fbe1786ba89aec50e4cbcc4ff116be180ba3c750ec4a87d52af9eba8c3e5d43a10b45f3169256f267b06ee59759ab20a9f1278a263b7fb1776911f48fbf33ac5833774b74a91dddb9dd50248cde99095a155366cbea727d9d01ef6ec38e30000000000", @ANYRES32=r9, @ANYBLOB="842d74aa5ea7504db65a733edb8d3fe88860dce610e0798a125edb913602d93c58b2c661aa642138506d6cb89fa3c1e49955feceff8526ad0a2193910589418786a26c605f77ae32f86166dad52fe93273cbb7fffb3b31b999515680022465140098", @ANYBLOB="7affc57dcd8f284113a2bd62e93115743de871b10d739635e4c2c6b4e1823055f7be33a8a3867c53253723b449a950215913261bbf5477cfe693dd93093794016a9b8ce7e9e15dcddea533b3381c21", @ANYPTR=&(0x7f0000002640)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYPTR64, @ANYBLOB="e1c2ef0f0002cc9ae8549ac4a912d2b3d60ed48dfd695c4603132111a818cc95f6b72bbe0a4d362201c1f460329cb86d1aa16372374cc6d8032a91c79b3f9224941715a2319a60c0b9e04820c0d0f2008c7388460faae24c6987218e6669cfbfd5905db1b8adee6f78508e1a73f79d9b3474e5eccad0cedcabb0bcd689bfa5401ae145909fc1e670898eaac90c8ccdda", @ANYRESOCT=r6, @ANYRESOCT=r5], @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRES16=r7, @ANYRESOCT, @ANYPTR64=&(0x7f0000002740)=ANY=[@ANYBLOB="8ddb1098fbbc0c4d9a9307427d61c97cd90a7dda66c7d74dd537e159828d9c035aa1250cafbf21dc92639492d3b5cd9f062ae84da240291b4d833f8b7dc0700793a1962d121f3880d4c9011b69697da0a788c28a7ae3cd222019bb7220a0998429e69a28357be4ae8b7fa0dff00fbcb0427602c9beb7f87457539f6bb84e2b1c875acd304d4af72226cdd725102fdbe51a26c3584c2b202d3e35a4f2fea28398f50d8bc409e5b5db23b12e3b71074b4763329c856c88306ae0ff58f3d22c0d2d586097ef17e87f64fa0ce67f2ecc103e9286769d7aa9", @ANYRESHEX, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r4, @ANYRESOCT, @ANYRESOCT=r8, @ANYRESOCT, @ANYRES32]], @ANYPTR, @ANYPTR64, @ANYRES32, @ANYBLOB="84caa0f3ad36faa365eae1184acee965a19b070000008c1336d46d19759e0f4b2ccb91ac3a6aa9e7b42683c6cbf72559fc98ab6df25e076e95de595c3ded335835c1bd04c33d7da692b2148e619008368b326f4979a99cfafc0fed29203825b6b0a53537c0dd44c2945b8c80f648cf8148b9e8f71e48c3e5cf307cdfc3472c04e133846020c07a32183621a9039d5207cb141672c61c5ed4", @ANYRES32, @ANYRES64=r6]]], 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766def", 0x2e, 0x0, 0x0, 0x0) r12 = getuid() r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r12, r14, 0xee00) 21:35:09 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7b8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0xe010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x4000005) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 21:35:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#@\\\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') [ 243.020382] IPVS: ftp: loaded support on port[0] = 21 [ 243.086439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:35:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getsockname$packet(r3, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db0c21d74b8c1994cb573ff0c5320e3fe397bd8a7c25799573fdffffffffffffff16ed2d05dfcd8089ed7cfcc53c2c4c19daee0a2449ee45439a1b546b1aba6dcc98"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r7, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000001e08184400080001000000000000000c0008006c000000000000000c000200f52c2f740000ffffffff060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x24010855) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) fsetxattr(r8, 0x0, &(0x7f0000000540)='em0/ppp1\xc5em0\x00', 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000085}, 0x100) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000a36ea941406268", @ANYRES16=r7, @ANYBLOB="00012bbd7000ffdbdf25020000000800010000000000080001000000000008000100000000000c00040001000000000000000c00040006000000000000000c0003000600000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') r9 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x6) pwrite64(r9, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r9, 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x88100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r10, 0xc0206416, &(0x7f0000000280)={0x8, 0x8001, 0x9, 0x750f, 0x4, 0xf5f}) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x23080, 0x0) 21:35:09 executing program 1: syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r0, 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, 0x0) r2 = open(0x0, 0xfc, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040810}, 0x24001040) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0xfffffe7f}]) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$PPPIOCGNPMODE(r6, 0xc008744c, &(0x7f0000000000)={0x281}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x48a02) write$binfmt_elf64(r8, &(0x7f0000001b80)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x6, 0x7f, 0x3, 0x401, 0x3, 0x6, 0x8, 0x1d3, 0x40, 0xc6, 0x3, 0xffc1, 0x38, 0x1, 0x669, 0x1, 0x81}, [{0x1, 0x5, 0x0, 0x4, 0xffffffff, 0x70, 0x3, 0x7}], "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", [[], []]}, 0x1272) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000a00)=""/4096) socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40), 0x8) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 21:35:09 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x80045113, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0xfffe, 0x9, 0x4, 0x200, 0xa90, 0x6, 0x9, 0x40}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e24, 0x2, @mcast2, 0x9}}, 0xf}, 0x90) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x7fffffa7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) 21:35:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000300)=0x6) fcntl$setflags(r4, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}]) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0xfffffe7f}]) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r12, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0xfffffe7f}]) r13 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0, 0xfffffe7f}]) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d0000000a6340c3c561daa74c851dafb3b133c790050896e0152", @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES64=r11, @ANYRESOCT, @ANYBLOB="bb7c7a9bab35d475d7c6ddce2f2ba600f680d7a4145a271a26f76522e8d9e86c1ece72cadf3a018792f59c8cfca1cfb3de5ed4b7c1f47d5550ccfd37dd360cb8a605ef73a3286f3e86dfbdc55a5d86baa9b05856c0761f300ef1b7265b09bd242f45b00170f9b4d8e030a5efceb31962", @ANYRESDEC, @ANYRES64], @ANYBLOB="402e4b576a00ffdbdf250c0000004000030008000500e0000001080004001f00000008000100000000000800050000000002080001000000000014000600fe8000000000000000000000000000240800050001800000640003000800030003000000140002006e723009000000000000000000000000080007004e2100000800030003000000080007004e20000008000500ac1414aa08000500ac1414aa140002006e723000000000000000000000000000080007004e23000008000600ffffff7f0800050006000000"], 0x3}, 0x1, 0x0, 0x0, 0x40090}, 0x24000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) gettid() r15 = creat(&(0x7f0000000280)='./file0\x00', 0x1) sched_setattr(r0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff347d}, 0x0) write$binfmt_script(r15, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r15) clone(0x2004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 243.536755] ================================================================== [ 243.544380] BUG: KASAN: stack-out-of-bounds in update_stack_state+0x54d/0x590 [ 243.551759] Read of size 8 at addr ffff888091877dd0 by task syz-executor.3/7627 [ 243.559200] [ 243.560834] CPU: 0 PID: 7627 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 243.567743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.577171] Call Trace: [ 243.579771] dump_stack+0x142/0x197 [ 243.583405] ? update_stack_state+0x54d/0x590 [ 243.587908] print_address_description.cold+0x7c/0x1dc [ 243.593178] ? update_stack_state+0x54d/0x590 [ 243.597663] kasan_report.cold+0xa9/0x2af [ 243.601799] __asan_report_load8_noabort+0x14/0x20 [ 243.606717] update_stack_state+0x54d/0x590 [ 243.611063] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 243.617042] ? retint_kernel+0x1b/0x2d [ 243.620944] unwind_next_frame.part.0+0x188/0x8b0 [ 243.625779] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 243.631652] ? find_held_lock+0x35/0x130 [ 243.635706] ? unwind_dump+0xe0/0xe0 [ 243.639425] ? __unwind_start+0x189/0x3d0 [ 243.643561] unwind_next_frame+0x3b/0x50 [ 243.647609] __save_stack_trace+0x6b/0xd0 [ 243.651752] ? retint_kernel+0x1b/0x2d [ 243.655644] save_stack_trace_tsk+0x3e/0x50 [ 243.659965] proc_pid_stack+0x174/0x250 [ 243.663929] ? lock_trace+0xc0/0xc0 [ 243.667547] proc_single_show+0xf0/0x160 [ 243.671602] seq_read+0x51a/0x1280 [ 243.675129] ? trace_hardirqs_on_caller+0x400/0x590 [ 243.680138] ? seq_lseek+0x3c0/0x3c0 [ 243.683848] do_iter_read+0x3e2/0x5b0 [ 243.687639] vfs_readv+0xd3/0x130 [ 243.691081] ? compat_rw_copy_check_uvector+0x310/0x310 [ 243.696439] ? __fget+0x237/0x370 [ 243.699884] ? __fget_light+0x172/0x1f0 [ 243.703862] do_preadv+0x15d/0x200 [ 243.707387] ? do_readv+0x2d0/0x2d0 [ 243.711006] ? SyS_clock_gettime+0xf8/0x180 [ 243.715491] ? SyS_writev+0x30/0x30 [ 243.719121] SyS_preadv+0x31/0x40 [ 243.722589] do_syscall_64+0x1e8/0x640 [ 243.726533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.731368] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.736559] RIP: 0033:0x45a639 [ 243.740083] RSP: 002b:00007f3b47c3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 243.747778] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 243.755047] RDX: 00000000000003a8 RSI: 00000000200017c0 RDI: 0000000000000006 [ 243.762304] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 243.769567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b47c3c6d4 [ 243.776822] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 243.784087] [ 243.785720] The buggy address belongs to the page: [ 243.790638] page:ffffea0002461dc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 243.798774] flags: 0x1fffc0000000000() [ 243.802652] raw: 01fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 243.811400] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 243.819266] page dumped because: kasan: bad access detected [ 243.824997] [ 243.826621] Memory state around the buggy address: [ 243.831541] ffff888091877c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 243.838890] ffff888091877d00: f1 f1 f1 00 f2 f2 f2 00 00 f3 f3 00 00 00 00 00 [ 243.846376] >ffff888091877d80: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 00 00 00 00 [ 243.853836] ^ [ 243.859824] ffff888091877e00: 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 [ 243.867172] ffff888091877e80: f1 f1 f1 f1 00 00 f3 f3 00 00 00 00 00 00 00 00 [ 243.874512] ================================================================== [ 243.881866] Disabling lock debugging due to kernel taint [ 243.898218] audit: type=1800 audit(1574112910.218:60): pid=7645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16632 res=0 [ 243.935678] Kernel panic - not syncing: panic_on_warn set ... [ 243.935678] [ 243.943187] CPU: 0 PID: 7627 Comm: syz-executor.3 Tainted: G B 4.14.154 #0 [ 243.944032] audit: type=1804 audit(1574112910.248:61): pid=7645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir470519594/syzkaller.HwR4gc/22/file0/file0" dev="sda1" ino=16632 res=1 [ 243.951326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.951331] Call Trace: [ 243.951354] dump_stack+0x142/0x197 [ 243.951366] ? update_stack_state+0x54d/0x590 [ 243.951374] panic+0x1f9/0x42d [ 243.951380] ? add_taint.cold+0x16/0x16 [ 243.951392] ? ___preempt_schedule+0x16/0x18 [ 243.951405] kasan_end_report+0x47/0x4f [ 243.951413] kasan_report.cold+0x130/0x2af [ 243.951422] __asan_report_load8_noabort+0x14/0x20 [ 243.951434] update_stack_state+0x54d/0x590 [ 244.028085] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 244.034153] ? retint_kernel+0x1b/0x2d [ 244.038109] unwind_next_frame.part.0+0x188/0x8b0 [ 244.042945] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 244.048817] ? find_held_lock+0x35/0x130 [ 244.052871] ? unwind_dump+0xe0/0xe0 [ 244.056569] ? __unwind_start+0x189/0x3d0 [ 244.060717] unwind_next_frame+0x3b/0x50 [ 244.064799] __save_stack_trace+0x6b/0xd0 [ 244.068936] ? retint_kernel+0x1b/0x2d [ 244.072814] save_stack_trace_tsk+0x3e/0x50 [ 244.077136] proc_pid_stack+0x174/0x250 [ 244.081103] ? lock_trace+0xc0/0xc0 [ 244.084724] proc_single_show+0xf0/0x160 [ 244.088772] seq_read+0x51a/0x1280 [ 244.092300] ? trace_hardirqs_on_caller+0x400/0x590 [ 244.097325] ? seq_lseek+0x3c0/0x3c0 [ 244.101033] do_iter_read+0x3e2/0x5b0 [ 244.104832] vfs_readv+0xd3/0x130 [ 244.108292] ? compat_rw_copy_check_uvector+0x310/0x310 [ 244.113678] ? __fget+0x237/0x370 [ 244.117147] ? __fget_light+0x172/0x1f0 [ 244.121196] do_preadv+0x15d/0x200 [ 244.124745] ? do_readv+0x2d0/0x2d0 [ 244.128385] ? SyS_clock_gettime+0xf8/0x180 [ 244.132714] ? SyS_writev+0x30/0x30 [ 244.136364] SyS_preadv+0x31/0x40 [ 244.139832] do_syscall_64+0x1e8/0x640 [ 244.143733] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.148938] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.154138] RIP: 0033:0x45a639 [ 244.157330] RSP: 002b:00007f3b47c3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 244.165059] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 244.172377] RDX: 00000000000003a8 RSI: 00000000200017c0 RDI: 0000000000000006 [ 244.179662] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 244.186995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3b47c3c6d4 [ 244.194282] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 244.202988] Kernel Offset: disabled [ 244.206636] Rebooting in 86400 seconds..