[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.421175] random: sshd: uninitialized urandom read (32 bytes read) [ 37.668255] kauditd_printk_skb: 10 callbacks suppressed [ 37.668263] audit: type=1400 audit(1579238307.238:35): avc: denied { map } for pid=7330 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.729673] random: sshd: uninitialized urandom read (32 bytes read) [ 38.492229] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. [ 44.122816] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/17 05:18:33 fuzzer started [ 44.357275] audit: type=1400 audit(1579238313.928:36): avc: denied { map } for pid=7340 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.963098] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/17 05:18:35 dialing manager at 10.128.0.105:43205 2020/01/17 05:18:35 syscalls: 2818 2020/01/17 05:18:35 code coverage: enabled 2020/01/17 05:18:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/17 05:18:35 extra coverage: extra coverage is not supported by the kernel 2020/01/17 05:18:35 setuid sandbox: enabled 2020/01/17 05:18:35 namespace sandbox: enabled 2020/01/17 05:18:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/17 05:18:35 fault injection: enabled 2020/01/17 05:18:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/17 05:18:35 net packet injection: enabled 2020/01/17 05:18:35 net device setup: enabled 2020/01/17 05:18:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/17 05:18:35 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.939487] random: crng init done 05:19:57 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffff7f, 0x4000) fchdir(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x6, 0xfffffffb, 0x9}, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x3, 0xf, 0x4, 0x1000000, 0x1, {r2, r3/1000+30000}, {0x5, 0xa, 0x0, 0x1, 0x8, 0x3, "8a1cdf49"}, 0x3, 0x3, @offset=0x3, 0x7fffffff, 0x0, 0xffffffffffffffff}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xa482, 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x800) ppoll(&(0x7f0000000240)=[{r4, 0x400}, {r5, 0x6}, {r6, 0x1000}, {r7, 0x910}], 0x4, &(0x7f0000000280), &(0x7f00000002c0)={0xff}, 0x8) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xdf07617f9aa0af74) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r9, &(0x7f00000021c0)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc29}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000340)="f044b11a30010319b9f25a806d92e94b74ed0d7e96048505ecbcb68c23432a57f4cb6d4ea57291cf40b6663e01de", 0x2e}, {&(0x7f0000000380)="6c252b2a83982634235ea3b57cc464ca138a7a0c232876a781e5e7bf36a5d30e1e0f2f28a8026b5e1cc57b023db6d1a5f8bcb46db500ce39cc1c6b7a5becf8ba67cf9f49fd6e74fb4cdcc3991aa2756bf87e5a3711ecb9988d6f972e89a72aab015a2c4f2f15e5d05498449f5d493f", 0x6f}, {&(0x7f0000000400)="2120e7b6c3ab63c88e9576cfa8126b7923a4c725e1f51d2f050e7b7a79ce661f4f49f23639bd00a0fb9888434563d4176703d326940c08fc91bdd1abfc1cf2be2dd272e9b528a4478c0a40465fabed6cd06a24a877d243c241e7fff71637627e5eed8c0a338bbeef45327f520ca7cdd4dae61f7311ca7317577fdc245d5f24fd9f95f4e709d00ec2d5c95e69a887e72d2e89a2dfedd0a2cbc40727325707ad1a10e2f2f01adde73b0db593f2e291c9903896c86a8a1401ef4826f8acc61627adb79c81188eff7f1a554e90fe510f7a562ab61715d9c210507a4ade86512ece380625a40a2a1e7113a034d4c1ab8db3e27debdf", 0xf3}, {&(0x7f0000000500)="c21b09224a69f1ea5ab17edd3d47ffcebda3bca1752779ed0e38341df5c6998dd7f45141ce616e46f1986514e8a85b07146fc67808c213d19997e555560c74addd9ba815a7a885bfe982e814a79de22c53e95c2d322ba5565cbc695335d73bb00b8cab5c06d2ae0119d6d271f94b5f21", 0x70}, {&(0x7f0000000580)="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", 0xfe}, {&(0x7f0000000680)="2cafe51a7b3c7a9a97da407d51db247944dfc04367dcf95ae88702e01995e42c67", 0x21}], 0x6, &(0x7f0000000740)=[@hoplimit={{0x14, 0x29, 0x34, 0x800}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x88, 0xa, 0x2, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0x1e}, @remote, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local]}}}, @hopopts={{0x138, 0x29, 0x36, {0xc6, 0x23, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x38, {0x0, 0xc, 0x9, 0x8, [0x1, 0x80, 0x5, 0x4, 0x5, 0x8]}}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x81, 0xca, "555050c4b70b9e69bbdd9ecfd3ec8e349fbdb0265b3f6ea92637e88735f8a85647c8d479bcfff88610b6238c4d337ef5ea0e1cb6866cad7a15bb830cdea2c70be1eeccdfaf0aae80681d2697149baebcaf3798f3105f295b2ada8239ffe1f05f837c7d9cd217a3865a93c9daf0839af5d6b3e0506243f3e154ec17542c3c57b05adb4d324f675c35e07bc1aa8cd5eca3ed3af353d07d1be1209e4447731ccb5115b1eb4f529c57bef5d0576bdc1cb8883bbffd550ec1035dd101f56fe4ff7913b38ee8de77c5861378a7"}]}}}], 0x1b8}}, {{0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000940)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x1c4}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0xc4e8}]}}}, @hopopts={{0x28, 0x29, 0x36, {0x6263fa920606dd80, 0x1, [], [@jumbo={0xc2, 0x4, 0x10}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x5c, 0xa, 0x2, 0x7, 0x0, [@loopback, @empty, @ipv4={[], [], @broadcast}, @local, @remote]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x84, 0x12, [], [@pad1, @jumbo={0xc2, 0x4, 0x8001}, @enc_lim={0x4, 0x1, 0x46}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x14, 0x6d, "f305c49dd611f8665e3213bdb63911c0d4b90546ef63807c9047ae6209462167ba971809309c017708b79e710b679542d3bfe69bc52cf6f86faa6963ff4eab44735f0c5f525545f3675e2973bd030c0b7d5dea52a7b828fdbee5910f9a948f3b594c1ff6368ff179978b01d304"}, @enc_lim={0x4, 0x1, 0x5}, @pad1]}}}], 0x190}}, {{&(0x7f0000000b00)={0xa, 0x4e22, 0x9, @empty}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000b40)="699f6d0e7d4f5aa668fb8df8b16cadc912a2e5873de8b45f588435e60a679a114a52c10e62c10d762ed68de79d0d084ca5dd867309a8866450628aa0fd2c05f0360a46c7b09e3d72784bb952f31c803a10743958c6ea081283218dc4107e6362edf8594ee39bb581086666cb14aec1c6214efad38480f4e2afe0e183d773d49579926f7f7b74e1cb52ec67b27a66606dff42632c7dd8eab675399df62adec0de66b31d28c053294faa87ac8980281e1caf8139fc574938d49a36b54a52cc2e5a4e22e0747c79ec598f151ad8ab55f71c6aa6b8142d29f227dfae45158b17306253fcd27989006a", 0xe7}, {&(0x7f0000000c40)="81d886e4c89ddbe0ca566dc50052ab0b741a98c8c2d7aa2434a9e2edb817b51b6e3ee144d4ce6585808dadc196cdc2344ca3", 0x32}, {&(0x7f0000000c80)="00656960db589454917c110c70a508bda9d24eaf920f5831f175a7ea417686eb80122bf1fe1abd6f6db240a8cc76055df0918fa07be165df3d477a7b2be2f712143553051337dd3905258001114aac257a29106374de4c2dc0e9118246aae0ae056e394700103cc40401a1e3f0bde8fd332fa8ae47bcb5edc0e25f2ec0f77cd3a94f44fbc25ef359ebd45fff7107ef4f8281bc3bcb87c8d076a5d4c3f66df1ce936e5c7c3126dcea3eebc8bdd85a3039215f13c0b68675df4b8ca3d3", 0xbc}, {&(0x7f0000000d40)="15cbd670eda778aea6836f8e104f5bad7eebf96b0602158b7772999aa38d401c279c5cc27c908263be70fc156f7468430d3636b68386fe28e12075de8f2b42ee4f512b4fd82846d5bf55b25443e73739d8154c8460976a4a0deb1c7ee410e8e0a0ab91d4cf5d3f35c8e5b5356465d2fec9b27fdb921d0ca59d9e3703e7f94c74edc790fe9e1eca3b0b4738d4732d988fc025b71bdb42fbec3c91895a660c79e4be6fccea1fc636ebc25b9776f91f53b32c53e2f5ac50a897a015668c42", 0xbd}, {&(0x7f0000000e00)="d9333e76705fe5f928660c9cb121dc78b6e31e889cc2ac6605dc0c62240fef6b513d7adb0b1e663d49d9dc0c9fd7a42fb7f0e2692f01b21abe991ecc4c944b2ec6b2b4ce923b2a68403238f3564d37712a150e399c6a7f63641bbc0d843b2d1b8ce59e1694c6563fda22fa452323b55f39d71d96bed3d9bb3858a7b15fc140969d5c58172bffffeb82713590b73a813a0bb9f7e464065138fd9f03f769cffe689b2c111ffeea98d52c091d9e566bf5b17d7b8b5c2a3d23408773f12a4ffc2e94d573d6", 0xc3}, {&(0x7f0000000f00)="0bc5bd53b9a642c83d2042534c118c4bdf6108ce7b85781dc9548f268f18f633d7507db9a395ca0c14378d90be7c7d2f1e67dd380282b86fa63f333f7fd4f4c70e180453560e58b8e77ab46ac3dff151c4c4376fe188c79418ef8cec37239bd49fe56b2a5c0e736fbc14e57b4edd50e96b94fe32ea", 0x75}], 0x6, &(0x7f0000001000)=[@tclass={{0x14, 0x29, 0x43, 0x7ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x20}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffe}}, @tclass={{0x14, 0x29, 0x43, 0x800}}], 0x78}}, {{&(0x7f0000001080)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000010c0)="911484f2a7339ac7e4b0c4f923216589baf27ab8fc6f18cdb275df360e140861c8f89706e229e48cdcb4f7bc6c2d1446c57d7d539497182214750f", 0x3b}, {&(0x7f0000001100)="c12b97871c4dd93d08ecaca1e1b08389619fb83f3bcb0c2a5a3a839dede5323249d185b68c726da22539d3209eb6bb22bf6caf56a269dcabefaf617de43b9a3788a6b3ecb5e21f658dd9bc64e64d936d66e78a6d6ff2b31a11f1006cabb63c563d07a52cd541446961fdbb8cd00c704454b55f23d9154407126697c1dc77f485c31aed537a84b2656da386d52eef96a9e37fa6fde4a6171bd77a12d7de8d854c7de3d9cd", 0xa4}, {&(0x7f00000011c0)="6ccbc1fb48197e36bf43888fc680ee3903f6cca86063b55b9b9fcc6df77cba17e9acf84859d801928c9695e0c0cc74d511629b79ff6f5e18f06dfad4e9b82c6dcb0254f71ab5116e016a56983a23ac141bc54f0c4019127979b15074e00962f2aa2cdf78535032420bc8e4e0f6c0f36b6ffcdbc568d93a5834e923df4fdc97242355593a6e1f5e1bc3e98353bfc1466a52062b8b0c1d3dbab28c8f6b18f1ce7bfb", 0xa1}, {&(0x7f0000001280)="36a9ee59388ef39b6469306e7b8fcbfdfdec5a3fbebd62161f43e3c8669f87fdc62afe70e2990645c66f288e55f5acdc1d949e88f5bd717fb3b3ffa45cfe463de73e951a8a50cf", 0x47}, {&(0x7f0000001300)}, {&(0x7f0000001340)="e39cc2eeb366f218615325e5312425eb0f9e882adb31e393a535ca5382c03f805d1c86c07f8960be86d7a17f536d", 0x2e}, {&(0x7f0000001380)="cb6c8ecc8d12690f0e8882dcf708f53a9564dc570aebf2dfe04d33f5f39ffe7ba3d9f01d30991aac78771d4bae88cfe151451043d8a3d5b4b820a3559d061e17c0ade58e528d35f73e7bf17e1804cc8c486da009d029ff4659f965e968260637e18c8962fc5cbdbea3155908d9073df008ce19a52d732424b27ceac5a3704fdee3df83c88a6bcff9510ce96b8566931dbd4f577e6f921a64257bb8b2436e76", 0x9f}, {&(0x7f0000001440)="dead6fe3a05d75a251ea4f0d22a12324eaac5d31b9b41ebcd238dccab48fc8cd7bd34fc147626cc7211c8fab940b5fc42223d9cda33103bce4070070d1089f01a93b46d45900ecc195d7e43f37dd100b34e11888209b4a629f95c729a07d19a957ccf0ceb474e5fb7b949774", 0x6c}, {&(0x7f00000014c0)="8d4805c113d584fc6202068e5d7698c06a92ccedb3cf7185dd32da0c0e76798d7ab87da27d16fd8646cd99ec1a5391dc9a5f8f7998e75e", 0x37}], 0x9, &(0x7f00000015c0)=[@dstopts={{0x80, 0x29, 0x37, {0x62, 0xc, [], [@generic={0x3, 0x65, "35f7ab9602b0c4d5a145a19b5dc095271ac6d9be7a89a1b0e0fce87aeccab7938ccd8675a40991e822842b142fde7bbdec9f97d9bf359eea23f89641031d1f6d32164c5e30927296119f8ac07a5afe451c3cac1db36b522da4451906a4cdc43dc57ee90f72"}]}}}, @dontfrag={{0x14}}, @hopopts={{0x148, 0x29, 0x36, {0x2f, 0x25, [], [@generic={0x81, 0xb9, "8d024ed7ce84b9f0988b546d53956e107c115b97cd672615757cff9c059ded037b0591bc160b0478a04bdfbfdad6353352fa2126e110d1c7241c1f4d5a363df655e68b26f399ae7b39f3737f011fcbde204c63a5b421440d49bd40125aae1ef9be051523966a0e5700f81e1502b856e96036224cc7dac88dd86c7770189c1ae8ef381ebeffc4d20db8eb40c9564eed9eac53fc3c8ae712efb48b3c4629b2f9508d8d3ca0e25b0fb979bdf52c7ba1fd2c819599422eb0d87b0e"}, @jumbo={0xc2, 0x4, 0xaa}, @enc_lim={0x4, 0x1, 0x8f}, @jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0x99c7}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x58, {0x2, 0x14, 0x1f, 0xfff, [0x35c2, 0x1, 0x2, 0x4, 0x100, 0x7, 0x1, 0x8, 0x7, 0xfffffffffffffffb]}}]}}}], 0x1e0}}, {{&(0x7f00000017c0)={0xa, 0x4e22, 0x3f, @local, 0x4}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001800)="0bae40e3b348ae91d8ace81ad6098db89c49f8ed15b63e26cdffd2432442a5abc37d66619828457d1ac5e01304ea64cd170601e42b41f29637d52e21369a6f7281d26cae676f8fb779ea911970690ab7a3ac03ba7b586982f1ae77569f54aeb182d8f89f", 0x64}, {&(0x7f0000001880)="4c2a24fcb1bc7ee6035dfec27d15351cc7f03682a7331ea0a997931f88fc49c49562d662f53687e0f5b64827153bf3d0dd9ce298165d6a9b3852786090920b473101ef927c26d8b5cd7455e8cfbe84c41f5cc59a2cdb9f812f3f7bf6fca61d42fdfadd4b8ed0204ba19a6702b858897de2be90f7d7b834de79417b69d3fa044f70e99e3e235c35d557fe95bb9d4f32371def3f11e04dfe5101b4e09fccdd5105c6", 0xa1}, {&(0x7f0000001940)="93280d4ab37e49b61e62cbeadd62b8c6bd058f97900673177da7064ec97b3a5368b235bfb6075a4ace88ad9ec17db6cb7d0107656a5fd41c0ce8a4e23d75f6af055669ec6994a8b37c7f2e94acd6c644c85766bef042c9a09d68f6915df671b096227e74fb15278c19e39a385e8d3d7fabcfb53dec1980952d8c6c3514e605383bfe1d7fd7cce35bf9518921310dd2efff101f7618147548ece749acbb1d6639e604fb16ef358f0348a381bfd36d471845757666430a143844df77fd811589413b2a072017c882", 0xc7}, {&(0x7f0000001a40)="212b878356b444f52ef03584310263fa952875b9b4dcc789035954749d16c8842855792dc47f753eccea9518b38d65a3f5055b073b1ec8e79073156525b9369a35425129568bbccb9ac937f84b03a8c18454dcea1678655a7bb4f38ba657d06ee65c7a728ef7fe7d8fd8562d886dd0e8f2318aa5b8bfafc85eef81cc663284033c2aa52a77da7388e9cef818d58b66c52ebf6d58bee11ad1e41e5b393ab7b553a71c5e5cc9b5d4d8c72a38787b892442281852236d518396348354f21a64c16f7f036de914276fd56d9000a93892c269e0409a1c", 0xd4}, {&(0x7f0000001b40)="691ad61ac5182fc34451cc9d6a94bcd83ab3ad99c82d2e903644ceeaf76af9d4c35c7ac342cd924e79fb3fedb89831745acab1b8aae80aa6f099b78d5ee64cebcbd524a77dac463e56ca72c45852cb3931253cabcdd52da8d3cc5a5669c041", 0x5f}, {&(0x7f0000001bc0)="9a5eeb01824ce967156221a268f96869bfb3915b215f53dc323d2f75e45cdd163c649efb045b323f66136ce2ee309a38f4f66ff57951d4bd564619b0b2543452e7d7ece826bd02200f20cab6990dad1960a4616c330fd6080214e5f10b0381d39d4d41cff3ed32b00b22251f7be6aa697425cf51b75ebca1719799b0316709987e3193c34a11d2e0ea9509eeeb528bfb9ee2280e274d6551bd7864991a7ed9c2d724a85cb512f0fd8d1761616743c5270b19e465b598b9d6aec20f1a2adf56afaec2c05447122a6ea25b277615c88a00489343d8fa1fbbae1025f3f0d32f92d9a17d9c05e15c3011cbc5604de55c0b42ee381cc6", 0xf4}, {&(0x7f0000001cc0)="03858f2a9138d0354815713ad01dd02a939fc79e8205b61cb437a572244561c3e6e82aeb63de9201888087363c02f6817f64b693e3b9d98acd4bc195a15efef05ab520c849a97734f38d689386befe7a2a37830b9826f0211ee8008a7a4dcab3087c175be87e809d212fc5c91ba2cd44185a2c6b70aed69e4b0b96984477b572878cf5399e84d661", 0x88}], 0x7, &(0x7f0000001e00)=[@hopopts_2292={{0x38, 0x29, 0x36, {0x2b, 0x3, [], [@ra={0x5, 0x2, 0x7fff}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @padn={0x1, 0x1, [0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts_2292={{0xd8, 0x29, 0x4, {0x7d, 0x17, [], [@generic={0x8, 0xa3, "68a7baeff934c37a40b06be5d5427b3828e48345539c1b0840d6350b8bc5ee03a681e7273e4a79893b42c1c6c978faacfd0d553baea899699ebe1cfa3a1a60a99c22da4bb62ec74b3d71ace7644cad4e77e15db3504c8add8055a0f024e76a7383e2e1dd9f69605315f87d97319857c81396777a720572bf5d02d4a0c21cd7385db3412b6f41e3f290390cc29ce0cf84afaf74c96edce0b5c9631f0d729382db9c719e"}, @ra, @pad1, @generic={0x0, 0x2, "0cc6"}, @enc_lim={0x4, 0x1, 0xcd}, @enc_lim={0x4, 0x1, 0x3f}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0xd0, 0x29, 0x36, {0x4, 0x16, [], [@jumbo={0xc2, 0x4, 0x9}, @pad1, @jumbo={0xc2, 0x4, 0xfffeffff}, @enc_lim={0x4, 0x1, 0xba}, @generic={0x8, 0x93, "d7e6e301deb9da94e1be975213243545e7d64ccd101fdfd77d6a69348ca5dbd9fb428e7705f4fcbfec21f62a4bd29105512926a29d0952970bfad7a9b16dcfbbbd2cf79b25b27aea885c4b6a25d7cab5b4cb85a79bf07e4ad6f6ffba5b3680935498396b734683a86b40b849ca880e48cb90727682fb411805e543b42e18b00a4ec6c12232a5a231e67b8bc1b753a50e4760e1"}, @pad1, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x7}]}}}, @rthdr={{0x68, 0x29, 0x39, {0xff, 0xa, 0x0, 0x7f, 0x0, [@ipv4={[], [], @rand_addr=0x7}, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @remote]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x1d, 0x6, 0x7, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0x1d}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts_2292={{0xd0, 0x29, 0x4, {0x0, 0x16, [], [@enc_lim={0x4, 0x1, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x7f}, @ra={0x5, 0x2, 0x1f}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x9c, "8d4136a2947db6410b2f8a278b85ff9ed579b8303ff0c59493606a6d24d98ad16d7b7fbb604fd5b4259353687b0025073ad9dd017f90b04326bfa0f800e0266340b86ce68068b4b05d51c404b857fac74edd330d2519ea3aa475f9526d420959e3ecab70b6ce827e1d1d08f45eef1e97d863edd6c2eb8a6762e3f23fe88ced4ae70bf99cda85b14262b9bdd1b3bc245037de1ae48abd593f1631081e"}]}}}], 0x390}}], 0x5, 0x4) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000002340)) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vga_arbiter\x00', 0x0, 0x0) getpeername$packet(r11, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002400)=0x14) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nvram\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r12, 0x0, 0x484, &(0x7f0000002480)=""/7, &(0x7f00000024c0)=0x7) r13 = socket$l2tp(0x2, 0x2, 0x73) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1d, &(0x7f00000029c0)='/selinux/avc/cache_threshold\x00'}, 0x30) setsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002a40)={r14, 0x0, 0xffffffffffffffff}, 0xc) ioctl$KVM_HAS_DEVICE_ATTR(r11, 0x4018aee3, &(0x7f0000002ac0)={0x0, 0x7f, 0x8, &(0x7f0000002a80)=0x80000000}) recvfrom$l2tp6(r8, &(0x7f0000002b00)=""/34, 0x22, 0x0, 0x0, 0x0) readv(r12, &(0x7f0000003240)=[{&(0x7f0000002b40)=""/77, 0x4d}, {&(0x7f0000002bc0)=""/216, 0xd8}, {&(0x7f0000002cc0)=""/215, 0xd7}, {&(0x7f0000002dc0)=""/246, 0xf6}, {&(0x7f0000002ec0)=""/240, 0xf0}, {&(0x7f0000002fc0)=""/244, 0xf4}, {&(0x7f00000030c0)=""/108, 0x6c}, {&(0x7f0000003140)=""/218, 0xda}], 0x8) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000033c0)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003380)={&(0x7f0000003300)={0x80, 0x3, 0x8, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x378e}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000101}, 0x10) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003400)='/dev/dlm_plock\x00', 0x280002, 0x0) sendmmsg$alg(r15, &(0x7f0000003980)=[{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003440)="ba47f9acb5dc9ef329be74dd0d336308fe5901f3c9c4c547d9a5f4e109f1a2626359cf6ee0c70d477440d70670a6f437c6178b18fa7d6c1b1a61cfc6ca77646100c327a946b090cce1863a648dc1011976bfb0d97d416149ca9baf7d0cd1c013295f38cc1a9a556b104f32028742fe06439b4be97883f3797f42b7660c4b7223936cd974e6f2ddc366190a774afa0af5bed717dc8500a0179e3f8aa8cfd1feb099bf42c47acb1197a99f1ebad3cbc5263eadf5b652b8f2fda05f364218857cd9ccb104e42e117c317a58c0d159f560fa6421318a322a", 0xd6}], 0x1, 0x0, 0x0, 0x40801}, {0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003580)="1f8bc39562793cfa5feea2c428660af8d272b7f80c776ccb9c6fa39170ad72e85e71d611e012cf17c427d660d5e6bf4982372a69c5ac51f25add73caf61ba1dc1fa7f3b9b39c911dd08c443a66daf977267a73e90de84b738853b9c79ff34a78958761af3ec95ddccab03bda351dbabb8ad84b2670f1adc5e0d0ba06e5e6b3ce7e6bcccb1f83e2f3e24103c2499855df0a1a8b3ad858e98f5d601ca602c1003deadb2233a5fa01cfb790dc63b3508d4010954fa7a5712a97eba418c4a8fba70b9bcf1a6a3504a242f103e5702869888a9cc5f3cf", 0xd4}, {&(0x7f0000003680)="312e64020b8f6f28c33c639929785b592c3d418ac97444d45a8d4894b39d4475504a3b7ebaa7c3e7e5ff2c928a3002465a16ac879249f8dc57b66b92da3dd7679d8e70193723dc4d794eebcd3578facff6eff2ac80feea1135c60c2c3e67a9383eceeee67c98cc131fb7fed20f85805fa1ae7494e5b0fa6f6363d5316427abf25f94ee50b720a8417569c1", 0x8b}, {&(0x7f0000003740)="e1881094d2b39f97cdee054278bbaf0098ac349711a9e78f12bbaee4484d2834a454b5c439d2aecfa9abfaa72360aed4102644573b1071a210a59d534bf292aa7e4c205674eb35a17f2d1b574babe8fe1c5f62d07bb785aa64e1592297cfb4346672440dab54f241ea5df1d6377f977707c5b66c513cb28bc2bef39bebf7f557a8ee9175caafec841263a2437f1a0035c3ce7dc0aa1bffb0672197c1a6520bfe984e6a0f", 0xa4}, {&(0x7f0000003800)="40a763ff833eb73b590200f6f4d6ef4b0d14097401568a4cae099d8edc3b66cf89dccf4b1aad210f4dfe76a8c2a0f790ae0f6742b01ecdfd985d0a32a2f01f70aec27ef4f3fe4b218d51d0673d4ba4be8d18cf8fef266b93de64", 0x5a}], 0x4, &(0x7f00000038c0)=[@iv={0x90, 0x117, 0x2, 0x79, "1e2ba014e820b958ed10ac257f3863244c0ab64d7618899cc2cfb0705b6d727fce4f5b3ee60fb212d58696ae933704c9c97186caa29add144a662df6d19b76774c9c87cb17c734007af6f2d5730f3c8b29ecf8c3a3b8fae9b25cf929130b55eda3651f6b326ebe40a5e12c5214c8b13ad8f5b9dc5da2029e1b"}], 0x90, 0x20008004}], 0x2, 0x4000841) 05:19:57 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0xbe, 0x6, 0x4, 0x10000, 0x1, {r1, r2/1000+10000}, {0x1, 0x1, 0x18, 0x0, 0x3f, 0x4, "d6122e62"}, 0x3, 0x2, @fd=0xffffffffffffffff, 0xfffffffc, 0x0, r0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0xfffffffb}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r5, 0x4}, 0x8) r6 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl(r3, 0x7, &(0x7f0000000240)="7a9554b1ab7fb835cdd9eec484d7caac5cd6385f59a4dffba96c94eb7b8cbbe35d2937770a89e4545e198f43283e09ea562c6454a1fb2668baad658176462d89ed4eb69cd1f08b68874d9cd3a0ed2e921b2d9c0914a408a1c12b36bbd0463e43adf8f1af15e02d200b7cb4e3d9096fb1c22a1b074e0e9cbd1841acda747b36be006f662d1c6568ad2a5a17c38fa0c1bee21e445cfe69e0b42139e3d973ca3508d168e1b675f344960c1d44925fdd602d725892509e09402799606638492b0978a6bf76") ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000340)) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x240000, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000440)={0xc5, 0x29, 0x1, {0x40, [{{0x40, 0x4, 0x6}, 0xfffffffffffffc00, 0x9, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x8, 0x3, 0x7, './file0'}, {{0x20, 0x3, 0x5}, 0x4, 0x2, 0x7, './file0'}, {{0x41, 0x1, 0x4}, 0x81, 0x7, 0x7, './file0'}, {{0x0, 0x1}, 0x5067, 0x0, 0x7, './file0'}, {{0x20, 0x1, 0x1}, 0x1, 0x7, 0x7, './file0'}]}}, 0xc5) r8 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@caif, &(0x7f0000000680)=0x80, 0x800) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f00000006c0)=0x2, 0x4) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x80000, 0x0) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ubi_ctrl\x00', 0x501401, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x8, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfffff9ac, 0x0, 0x0, 0x0, 0x80000000}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xd0a, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000ac0)='GPL\x00', 0x3, 0xa1, &(0x7f0000000b00)=""/161, 0x41000, 0x92def804dc1898fc, [], 0x0, 0x19, r6, 0x8, &(0x7f0000000bc0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x5, 0x1, 0x0, 0x8}, 0x10, 0x0, r6}, 0x78) r12 = gettid() lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = getpid() fstat(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002180)={0x0, 0x0, 0x0}, &(0x7f00000021c0)=0xc) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000002b40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b80)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000002c80)=0xe8) r20 = openat$cgroup(r4, &(0x7f0000002cc0)='syz0\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002d00)=""/196, 0xc4}], 0x1, &(0x7f0000002e40)=""/74, 0x4a}, 0x80000001}, {{&(0x7f0000002ec0)=@hci, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f40)=""/3, 0x3}, {&(0x7f0000002f80)=""/27, 0x1b}, {&(0x7f0000002fc0)=""/24, 0x18}], 0x3, &(0x7f0000003040)}, 0xfff}, {{&(0x7f0000003080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004440)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/151, 0x97}, {&(0x7f00000041c0)=""/7, 0x7}, {&(0x7f0000004200)=""/1, 0x1}, {&(0x7f0000004240)=""/223, 0xdf}, {&(0x7f0000004340)=""/51, 0x33}, {&(0x7f0000004380)=""/158, 0x9e}], 0x7, &(0x7f00000044c0)=""/157, 0x9d}, 0x1}, {{&(0x7f0000004580)=@l2tp6, 0x80, &(0x7f0000004980)=[{&(0x7f0000004600)=""/18, 0x12}, {&(0x7f0000004640)=""/251, 0xfb}, {&(0x7f0000004740)=""/65, 0x41}, {&(0x7f00000047c0)=""/125, 0x7d}, {&(0x7f0000004840)=""/42, 0x2a}, {&(0x7f0000004880)=""/97, 0x61}, {&(0x7f0000004900)=""/100, 0x64}], 0x7, &(0x7f0000004a00)=""/181, 0xb5}, 0x4}, {{&(0x7f0000004ac0)=@nfc, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004b40)=""/198, 0xc6}, {&(0x7f0000004c40)=""/96, 0x60}, {&(0x7f0000004cc0)=""/33, 0x21}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005d00)=""/124, 0x7c}], 0x5, &(0x7f0000005e00)=""/77, 0x4d}, 0x800}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005e80)=""/36, 0x24}], 0x1, &(0x7f0000005f00)=""/30, 0x1e}, 0xbdba}, {{&(0x7f0000005f40)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000005fc0)=""/182, 0xb6}, {&(0x7f0000006080)=""/17, 0x11}, {&(0x7f00000060c0)=""/135, 0x87}, {&(0x7f0000006180)=""/43, 0x2b}], 0x4, &(0x7f0000006200)=""/111, 0x6f}, 0x8}, {{&(0x7f0000006280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000063c0)=[{&(0x7f0000006300)=""/138, 0x8a}], 0x1, &(0x7f0000006400)=""/4096, 0x1000}, 0x1}], 0x8, 0x1, &(0x7f0000007600)) r22 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007640)='rdma.current\x00', 0x0, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f000000aac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r25 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f000000ab00), 0x80000) r26 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000ab40)=0xffffffffffffffff, 0x4) r27 = syz_open_dev$vcsn(&(0x7f000000ab80)='/dev/vcs#\x00', 0x101, 0x200102) r28 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000000abc0)='/selinux/status\x00', 0x0, 0x0) r29 = socket$isdn(0x22, 0x3, 0x11) r30 = syz_open_dev$swradio(&(0x7f000000ac00)='/dev/swradio#\x00', 0x0, 0x2) r31 = syz_open_dev$audion(&(0x7f000000ac40)='/dev/audio#\x00', 0xb2, 0x100) r32 = accept4$packet(0xffffffffffffffff, &(0x7f000000ac80), &(0x7f000000acc0)=0x14, 0x800) socketpair(0x0, 0x5, 0x6, &(0x7f000000ad00)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = openat$pidfd(0xffffffffffffff9c, &(0x7f000000ad40)='/proc/self\x00', 0x200000, 0x0) r35 = syz_open_dev$loop(&(0x7f000000ad80)='/dev/loop#\x00', 0x4bc, 0x101000) sendmmsg$unix(r9, &(0x7f000000ae80)=[{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f00000007c0)="515d4ec3d19103b9353259859bb7b650462a6a38b56e3b7eafde7a5a0657f93c04f9e14e6ab12bf05c94137105680d0c386dcf31eff041257cc42f00c1a41b36c669a42f6eb94ca506f7a0324cc9fe5ae6e9422ae1a8e9f38bea3dcd4d066d144566fe879ceb3e632158", 0x6a}, {&(0x7f0000000840)="d34a115331fd7e8d2764d0363e09e93ead197541a4df62624b8fb52167149722414a40200391f4b9f2dbbf1ce5a28cbb98b735c7d901a0f9afd939f156f1c9e27ff8a76fdc910315c904e31803edc938dcb4a9a315bf9eaecb0a56183ead9945aa482f35217ad83730095f47ced3e4", 0x6f}, {&(0x7f00000008c0)="b17f3b143b4b1552281404752ef65c97a80fa6cb00ff6289ea2f30997150d1a9b5623133c9e966b0142ca45ed579440f9c085a9e765c32f83b02603bd22b5a2ee8eb14cbb06a16978c345fac96edc4c21c77f624b0b27e89dad9a692c9aa24be98c2da7d9d730deca452cd63c62d7d86bbc5fb076ab737a7a01d05e83a8bc6fcfa620fe0c03c9da9", 0x88}, {&(0x7f0000000980)="aa807169b43e7b80ed2bb1f5949cf8b8a421722591ae76ac5bffedac2e8fb1d813e387d780d5248b94cde2cc401dabf8fcd45d0a89b721f1d472a9cbebee3e25b813a51d319e7b18a813f1994c", 0x4d}], 0x4, &(0x7f0000000cc0)=[@rights={{0x18, 0x1, 0x1, [r7, r6]}}, @rights={{0x20, 0x1, 0x1, [r10, r11, r8, 0xffffffffffffffff]}}], 0x38, 0x1}, {&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d80), 0x0, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0x20, 0x4000000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000f40)="07221dc5ab557483137c3d2ed4e69a755d2e03c97149542cb5d9b22a35f28e75d657b59c49f34b2858a72651ec5812dd14ac47833b25abc2740f32d3", 0x3c}, {&(0x7f0000000f80)="867ff45ae9f304f3077f824d2bb3bd24ffad6d894bd16044f5fcb1bedc404c1aad0d57387c613b40a9b4809c3ef6afffb6d26a4781e1e4a5d2c4d4aedfae6a20d8b377cd3a5f742cb9bf", 0x4a}, {&(0x7f0000001000)="09055802ce4d925316f032b78b1b0bf4f7f23c0e4ab5de202a0157f17db1acc60451b99f0295759b871db05b0d81d666b8bf97c3d5d4ce4718f4a499e25058dcd32477b7a706520f5ed4434633723a2dcf8f4cfd85b60f9a57c77e80245853c5a8afc483fc646fce51acf6f2a5523a93ccf5265657dafd53d51b7812c25dfba1c97b9308208efa9e9bcfe00850f5497d4b7fdf974aba388d81923b289f5ea49d19731846887b75e73bc40cf33c494173abbf2e7bccef40c10900176c0e4909b58a3ee02ef72b2b6eb998b50df91da1125e15822fc12c9eb29c6c2164b54b2694841496b7caf26b65ed88f3ee202d3203f9e2faca7e5efefe5013559f3b93fc58264820dc55e8c12d19a755003ce0fed19f5b197fe1d1efbd759014ac455efc1040d11b18103e659b25be7b8b78698047c245f52d8aeccf4b9a8fe184a763441155f602bdbf677ee0439fea5c60ec453190761d4c06ea8039e778e902202f2e2a0aa207d78177f825dd7c95c61754d0701e9c1a6c34d5cf15888909c54a822f2184fd015100e05a2f1ef161565db28ccd4c1d5d6cdda83108e6da989b0bd723bbc361cb09e0e8169dfd21f658ddbaf16314f2ef0b4da28ea75e413eac393b793ee15ef597538e15e68dbfc388bb8282d3707f7be85115f1d6c32d1bc88a364c76f9f98bdf5dc5f610fcf099d63e67755b87128a6c0f808fb55838b14c95467f1e5b0cbf0e77c6e23a24fcd5caae6d67081b70cea0d1afd2b5310cafd583890bb18fc35ac6ec6b1cc11eb986105d033a3d5c5b7e286f49bbc6d66668300c14a777f7c2fbc897d16db1303f61a5585643f37b76ceb5348ca1dd547059aafe8da54f37e878ec99993d962a1a2f741d2b23251d47b0518d60982227346d1378c31bd4c1d73b1d02aa70573238e4164620e8e7e11cc1d725ce287324c38b44a6b58f5ff2c4d504732fb790dc2921cb0d4505f34b105f51c0ef836d647ba21bb0317f9913d976ec6fbc71e0545434e4fe73cf463408b44c7251e2ea0106d186e6b6234b4f03889b774bb38ca6a3366cbdd3b398f6d890d59a955277a337183934e2058fcfa05913e78467ca7a642ced95d6b92bdd8a878bfeb887eb3b3c69e413b823f147fb9fc5cbfc1e8b4de61aa8f2249c69c711f31cf28b1eb92e3f1e3b5c8498bf51f212491bdaaea84fca54885d3e18a159f18c7a2796cfbdc485df9c3955af693b9c52249ef6b9ba84aa71958afc5f44ab50685abd8857b3273ec675d31a3c63f7385fc190f2fbbee1a2c0e57cf90bdd19b704c609d1f50ae614bd8c7a8b313edee3da803ea3ae6b120e1feb30ece720d50f10dbeff4699e09c52b42fa3c700f9552e7e0c8b91560eafa42b96f81a19e362e45abc13fd2f9695d1a7e662d9554433659b52ccc8000dc635c2e3972836f68ac706644a95499673f3f4144e18f77f9c1e270beb1324f99998ff6f426461981beaba6b6762bc50cb81165290f159b89d221da19149e14aafec42466958b9371c3e4f0dabdd3e1b969aea5df3f9b956352f150e1e99b1aa9c7165ca2d2df1fd1dc5e21caaa8f06e10016eacedc5d73ad1800044009d1f4ba9a508e09a15ecada093c23d470abebc7337ff41e96aeee08051655c5da4a756dad4f24780d5898bf7561ce0a4bb9d22449d2ccfa2470039f15809c977683264a48ba16e3bd7eadb4ac990e0de08103dc6bb91e78d53b1e094efba9742d8a93b9383a496e1e628d5646a4744161db3c94580dbb7d8a566275714b4755329605324e74609e4e157670050d7f83543fa5c367a703e4c8d275343db0e495fc3930c2890a4c8749d4da875813a360411f97cb3cb5402773bf59f2f7ab1b632756801a409d0fd9f85549a43e1f942bfcffa01b7c84aada8ae1db97f95e5b3c8e497a85efd66c7892d7926df3288ce634613e52c2014a3fa761afbf2bef46a63274096b0deeacc088083bfe34a3ffbcc7f40c30237f64462d92a5c679cf0820f2fbf8d1e2dc7219ba007500fb2209e0e39378b58ce8aba910ccaa8bd2bf7ca9b8f3099c78d2300b12c5c9f42c90a732673447ab29e4f36b9227ba4907d13704c79b06ad4d00441bd71ae76f71a8b932cbe0b1d280ae0d63aa8259c6b60734673c1fbddf543e8ab489686f1a793754194b3d7d19efdaeeebcf8df35a4b854c2332c052b4e353d7f0cbe9a88544199fd8ff9b42f6eecb0589f7596a2d6f39db5c76a209920df524c1c911f58738a36d5a3621c0dd34be033d6f4c997ffef34b60acfcdb0378abbd1d5dfa4987085fa3049027b1b9c4311a4d080ad0545064e63d1983fbd8e1b9f57085c1e26e6bd2a5bdd2f880c27c7317bcd523910e200fbd135adc9f0af547e6f9d2c00468aa6aa9c5f3d3b4618087bbb1b55063c8f24c04f37cfe3d40cbe98b7d89309e86eaf3892639bfd50ab362a00d698673e2f530d0b1045cefe2fcb8ee94c95c01c4862ba5a8b0b2633a2c421fdacac522ec86c76e937c414e5f21a4261bbb4241ce2885117f200e4407b22139ae248c08859b16cfcb9c7187c5d305bdac6a7d42a0f359932da5359cbd6d01cbac2ceaf2f681ee8ecd6393547b31373924eb85b0b0d1e37a3d38b336629fc973af182c8767d280f99ff13b530e52955d5252e5bd9e8d7d779fa051c043aa7b9086efd32e8738ecf59f3ec1ea3bc411b96422e2922867f3c5285db14f378d22e16930dfb4da198635cc145212c15f8c4d10111fc7d02db43aba13faf71c8fa02170daad58fdc706a6370f6d58a437ec004e8847bd56f07e333855ba500041152833de38f0c975319abb9b432be3f85f232815a485a786f4ec97a5108c126160fe1b276f237b938f4b97a4a88445169e5cdadb40c51e0f90a75226f5f6da47cd4e37e865ce138ea42eca7329aabcd9e22c4c73ee813415424837ffe41db1aac77150d325c649712b5e5ac8abe3eabeb21da3c71359649f3a2059ad1465d4293f9ae4a6444b66b8064bb65df5928ba02a7dfc178846019f279a44dc6f5543e941812ddf46400824daa1a95ff305a396826b5b6f975973a1d8c5f43a81b8d807c99ab0bd8c100162434f3bca66435d2db2e4aa7b2667ec7d86e16beed42f477f63c9bc5dab9ec5c37915e7b7eefe6fc74dbd7f6b2434605d6a0b365fc1271dd6523a0858589b0ebbd6bc4dbc509332ba3786aef4c1a65b9b1aee6cb31c05a756101bf94ca7b3a6b744084774451a815a475ad0dc2cd8cde53d553f6b580a04cdd250112a3e08b76a138323506335c1c4d24bd76786ecb80717cb688948335d1f79ef95d2e7d07665e6f34c93efc61a69995c3aacd5e94d7517d40e0c2be5102cdd8ce769ea00df2b0dcd9d9bfc748779505a5626e81373ebc9856bc4a1fc44acd9d8a1891f0de1176ff236b664352949a7edecaa21e63362b70746dffcb073a5622e9846628eda612fa528888ffde91041ee85366d3de2e5dc8087ee00c8e326a061fcd6028e396c7626d3a742e382ddddb51ba21a4a2c433a18b6387732a8eb57d3ad539aac6d4c520a4af84afceb2e8fb65cebea81020180fe19fe0c8721549ba0b78ea89cc0e2d1e702bec6dd6533a4202d181377e15af1fe1b416c61aa217cb8357d342a9fd48c7564adc4fd42f1cd20d858e895f8369e4cd8dea06476d7ec052a0f585061e9a1d367abb42b2cbd43a2043a588f566b527e995d1f01277a68b584aacf507dddc1af78b79071fcae88b867272f080f6fd35ff49291d7bb54c78742bcf4fca1181a93f9956f5ed627d9254c900a54232460a6f21bd415dff0bbf7c111716b585fc112d0f1c3e66f25c205f6aba0c62d148189533ded632628aa2594c982d4f5e83093dd7d808c690da39d79841d032e6107bb0243fd86ccc35e0a9561e2236e06e4e478a93e1bc92a57b34345ac0d4d45114745cbb02304b5c84074e9fbebe34551bbc9804269b4d338461bdef5951946c43dd6d6ee0e5dc8fd607ed9b7d93b5a70d8b50a3fdb29f7dffc2459b294870adfc3d526d4e1d3942cd67831f3f650cff2eb092872d21eae5e9bfaebb6b4ec7cd70d8783b15c823dd93ceeacedfe469a7499f2df78a15b6ed43891b0829d36ba32011bd1c1953ecefe99e2a62fe67323f3f7b058c8529b8ea09eefc9a8ad03b9e3821d42c9cd7d50166ef8336081ba0918ad3ae1e1ee7f784df6a496fbbfe17033d01efcd7d3124db2aa6ee0ab7ff23be21f244fb174dd7783014c7ddcf6c0be6e9c577e7ac53842e545269892ff1a9d533d72677826d073b04bb5b7481686260e2ac4745ab2c12b59effaa5d3866e7cea3ad0d4c8993345a34d76e126ddd0c0c5d8a9ca49268f5535351d1e6c2f02906d98e418b970eb3a7e18029923e41c767226112d3de8c780cb8c4fbe051fe1da1529bb2023c00f624b88c162b3f6f8d1ce0cea15b09327ba4e152aa3887697bd64d9cc4e611690265d07550223ce5937998fdb5e4022c3d82709b6c6da2171c33097aedfce04870beed7f2ca3b281d1170ccd651bc3f298894caae47190a96a58d4b2ed26ef58bc1f21ba950c2b7ec0c87b20a5ae30969e82dd1a074e7789ca21fac88af6dd3829b051ad19de8bbefc59bd6b2b5276dc9a4fec6be40797e0edb526731c7dc50ec116832d530edb5247a444559467d57168b6b725d2622a1754738df1c875ac9d88331509a9a6b019bf0053d77bd38efc2de6b3816f8b61bc60153a3552a56b23333f2aeb93b219b90094b6fdbe19e86334a45137ae4bc92ea005aebd0504806131f340ed2fccc5364f3225af56c432776d7a2bf72bd4e973b498c978c2d7f646760006af41f38a1bd5bfb3ab0ba5cbfdf8d87dbe00ddb5f29ca104e9a1b3a691aa2d44b63685a612c518705bd83c1a298b4e16708e6c18cf710fd7af44824daed87248fb665fc05876eb314cedf2ff13264fde1c7974f085161a6799182fb3f783e20bf8122111e33cea33a7d4a45aba28035e7c001845cdee3bc4b2e7a07c2fb6943ee8f67ee7d37f25d70aafa945aa00380606535b1a7be3c277e273a35fcd063810f0858e50311a91857dbf35a6d178a2d9f30461a5d3d7d10298d2832156646e0b7b5f3ee76da349dab22d0f08ff5197818474b3a3c38e347bed653086efae495facbc3fa43b8f92b1f5f2a0309316d0e2eb3a5833acf4f2df22fbd05776d192519a0989b1f5701223661d5530eb99d951e88614e3a322af4df536a2b48fa5da6897504f1f7d59bf0227cd70401eae52f230969883c3c417b4225e043d005e33ca3cabcdcb95dc51ce88fa5dc4b943b9d4e323edb93c3eb487f6230f5c018906c53e3eb65a940ebf082d8d1a5bf179f48d7855b4483e16365521a4b4ecdb7915827b2fc29a26e4faf929ceab9314b9034f236a9718523c43d8c4318f01f1b931e29b128ed9eb446ef32d90a449fe4fe352184efd081a63055a00649c7dc081ca5ff3d19010a23d854c2deb496fcb9650c9ef82f71fc512d9ccf72ff20dda15d4b4e4934005eb77d29a00553ab1ffa6556f221ee64708bf0d848a6baf4db8d62bda9c91fa71e2bd58ca4b067adc856d8523c1157b46120aba57861b7888742ac4b4e59aafcdf437d9acfc1f2f05f923f71216e3196dcf72f87c173c5dd18211ff30120d5bced2f5e9c70ae6908b9a8a8a2af6118531802ea5da9150f0944ab95a5916e6ae098efbe26f93abfefd54e9f6c4d60be4a8f7350398b9e123bbf61ebeaab40e0bd70d5686923d5dbeee68199f8610e738821b26bc9a4dbc0c5a6b9701fea5732aff8f4d6d90c6b720922841975e6c001303e", 0x1000}, {&(0x7f0000002000)="80b4d549bcdd05beb643950e04504a6bd2ea4cf4695d3e046501c275dfede024823de6779165fd539c05e6ada9efaf9d46c90759c1e021bdb184fbdbbf9bdffc51db3a507c827b755f4b06f2761aa347b33c01270b66bb02eeefe37de49c3bfe1acde27d140e368f082fffcd8e95be56c74851477da0bbc4929994e634c38a3b7023c961ea43283a3ce469744ed5234fe6ec76ce0f852f4ea7a7a3108c3c5c51cb2eb4e075d3cdc14347fc38ab1a2420be7f681ec3e140b32ef2bda512c2e3", 0xbf}], 0x4, &(0x7f0000002200)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0x20, 0x10008804}, {&(0x7f0000002240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002380)=[{&(0x7f00000022c0)="5994605b25dd44128719ef68b59c851e3819acfbb665b6612b64e32e9d72c06df618c32299ef8a45776bd06e2c3be05eba267555ff4b6fda71998f058b11d55b1fda357bb89cf94f1c8898a770434efc03de", 0x52}, {&(0x7f0000002340)="ba4007f0eda1bcf1feddcf", 0xb}], 0x2, &(0x7f00000023c0), 0x0, 0x44000}, {&(0x7f0000002400)=@abs={0x2, 0x0, 0x4e23}, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000002480)="1b5b2b49d9ff3fae6bf5a0e1525c7242d817c74ec13c61c9010133db7d364d2609d29afc5e5956bf9c817608ef606f2c8f0cd8ee9ce88f5cb3606c53c59929a4169713e72eae4fb125e67b40ba354598922fcad1b64c584ec05af90bd3559b6d6d9edb70032fd04478686853fbb8ef87e82dbc08cbb4310b3591fb2c3681c11f3dce171cb51dc2637c7baa8e18f64c46d11d24cff7ee57d1d871", 0x9a}, {&(0x7f0000002540)="9b45f317732aea4c174ff8414e81339dd233428447bcf5705fa64739a75367", 0x1f}, {&(0x7f0000002580)="cae50c700bb099eac50bc5aaa5dcb73b396ee08f5d20d8e212432d9af16d3b6e2c71bc027dd0db81e0743bc446f54534ceb8db6de54bebce597757d0202a0f0a999e8d09a35a8e7dae3e067b154b6bd6c6f966621dbff3a38762a7f7c8edb8187531c8fa44335e7860e3cfe4b0f08c6ddc2e39d2688af417ad86e4d3bd86901b34bf29a0bf235f73cbcdd62acd3e08", 0x8f}, {&(0x7f0000002640)="fb00883604d19e98125d4a4f4065933f39d2db5ef2a8aa19ee0fd980a7235cb0b59b141b1d53f003f8d18616ddf8a2b6dbea621a8e97d08599f702166976ea018e20cd3be082351ade1ebeb4bd875b3be6e641c9a93e0361dc8b0e00e95983b6345e56d033e6a2518b068e8d7f29f294ac7a8168549cfd8375088689909bfc23b7331a7cd98ac75d5e1f3f0638dd187d8067a94c888e7e986266b49e68f1d4e3d2e76761ff78f4a1e132dd0a18df2458fd52d9b5b9180a3ad611f7967f0e550878fea2335f198e839a26564bc62473c04882eab56664e6d55fabd5f815c4d2b538", 0xe1}, {&(0x7f0000002740)="ef4f763eb333c3e76aa8426366dbce874726a4774d4d02a6617d244287c3935dd64c9f0c92a513298fa3ddc00c44da8875b33d9439f3afa6c1833daa06889418bfbbaaab4dca8c10cecd2d2f4bb1f96d72dcf0727900c1e6850a88af8eca864aaaeb4b30f1edbc9c400d8c8214764f7c8b92a71c951ed9f4f955198b06b79c8d22f8fe5d5ae85e639b57c72192a56186a0785f0bbade01467c07121f51b546369960d28e7ea23e074ab0d9ca3bd3e9383e3d064308ec3835537eae36a2505f97a45a67f0fa6f854fe45c09480dbd337eb0f7ba422315cfaf3d5b636b14f3c3395c0151b18d", 0xe5}, {&(0x7f0000002840)="2649f4627983ae3c1e2525542e3f020e86ff92534fa5a3c39879a714705119116642358fb8b688c366d0c3b202fa29091c38601dd14b26ba56a09efb476d7712b0fa1bb24b2a1d22db848aa588a8f07fff559d43222903ce2bfc15e48b01e068be37b406a54bbbf390209f7a90fdba197eaafc6701b43cee841f63d54637865102b9cab1504eeee6be76b9215abf2cc55ea5ef87829cac534d2a2bba79df6e19598d95", 0xa3}, {&(0x7f0000002900)="168e36cc11ed6c34690587f8087cbda6c17eda917b57dc40f5df3f1fbded09b3d0d5ce69e56b8581b8a87d35b168eb090fcaba7457e561c7a1f5bcaeba941ce31a09d6a7bc437b086f6fa967133da6648d676453494548b2a24ed930ef10e6965b18d55984c7ba13c77e3f226dac9594ff88c7e58383736e463aeb9f7c13baf8f22c521611097b25ef82033a2508761f17873c5b72a5e4e00441e840905e70aa01dfd260db740d3f04f721060393b1ee5e7d3c6a0824ccdef3b6a37316e5c60ddf6a3212d2759061faf62d91ecedbe8d31ab42075e53ad54e524c1c00e6242d03b", 0xe1}, {&(0x7f0000002a00)}, {&(0x7f0000002a40)="49dee8ce27fb5175e3acc4335d834cc66ee8bb683c65fbcc5d2522078abe64ad298630", 0x23}], 0x9, &(0x7f0000007680)=[@cred={{0x1c, 0x1, 0x2, {r18, r19, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [r0, r20, r21, r0, r4, r22, r23, r7]}}], 0x50}, {&(0x7f0000007700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000aa00)=[{&(0x7f0000007780)="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", 0x1000}, {&(0x7f0000008780)="a0bda5", 0x3}, {&(0x7f00000087c0)="ca508e5f08b37d0c84d35972217db089c0aaf7be79bfde214171718cc5feebcacb89f06a45ee61e54d5a799d05cf029656c9470f839cc39ab6fa6e57af005723d2b62bd2b5785e1c016b1cf19bc14c1b4cc848cafd68bd1b10fcca5edce4fad786c5edf5e72494c14a68a445ac0a76dca1699012f51942efee8984d0ed11dd037a17171bca7dcd05398c", 0x8a}, {&(0x7f0000008880)="d418b8686027594089150f559e80eabb4a4cfe75b5188792a60f44264007bb6fdf42d5b0e8df9ac2b60898ba", 0x2c}, {&(0x7f00000088c0)="10c3", 0x2}, {&(0x7f0000008900)="b45e337c5a9e196aaa2e9061b97d464630564f8273f2dad72796acd3cc8dee361220837f52f2f4e272efd450b27da9f19a54379b0cfa", 0x36}, {&(0x7f0000008940)="39167f2c656ff23528daef8c1b257e4ae96d6ac8c1098e3c5fc59b53048c83a4d7dc06d0da93899892c99ffc3a0b0401f739a80843dcdc8de3ab056a4548392eea3d02cc176f22d5426d6f61dbe43af2a356b2e4f900d0ceb412c189ff869d44c62fc6259f775cf34355ade2d1d92ebaeaeb0ab0001d3770fa57ef3d622f839f849e5f9b739181d965152fc6974c229ce50701238db01818519da7c759177b", 0x9f}, {&(0x7f0000008a00)="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", 0x1000}, {&(0x7f0000009a00)="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", 0x1000}], 0x9, &(0x7f000000adc0)=[@rights={{0x24, 0x1, 0x1, [r24, r25, r3, r4, r26]}}, @rights={{0x24, 0x1, 0x1, [r7, r27, r28, r29, r8]}}, @rights={{0x28, 0x1, 0x1, [r6, r6, r0, r30, r31, r32]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r33, r34, r35, r4, r8]}}], 0xa0, 0x800}], 0x6, 0x800) 05:19:57 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400040, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsetxattr$security_selinux(r4, &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='/usr/sbin/cupsd\x00', 0x10, 0x1) r5 = accept(0xffffffffffffffff, &(0x7f0000000980)=@l2, &(0x7f0000000a00)=0x80) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f0000000a40)={0x33, "f08c7a912e5068e64b689128f3fb9ad171d7111c44a7b2e90c5c90e91d8f5d654efbfce5a816caa3535d7245c5ae31265c9a3fa73371f7f1b62bdeb356e9cf8c08029e1dedf93b8b43c45cda5d989c5ce074d7cfeb39f9f30800d5bcdce9797580dbe93b9ffbd6971669cdc1dc43593a3ecb2adcaf95db9de65ce6b10ba3e574"}) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000b80)={0x401, 0xa47f, [0x3f, 0x2, 0x8, 0xfff, 0x3], 0x3f}) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000c40)={0x0, 0x9, 0x4, 0x4000, 0xfffffff8, {}, {0x4, 0x0, 0xfd, 0x4, 0x44, 0x3f, "23f6e4da"}, 0x7fff, 0x2, @offset=0x6, 0x101, 0x0, 0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000000d40)={&(0x7f0000000c00), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x30, 0x26, 0x1, 0x70bd2b, 0x5, {0x14}, [@typed={0x8, 0x5f, 0x0, 0x0, @fd=r9}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x141}, @generic="244a71e96ed71f00660b"]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3f) ioctl$TIOCL_SELLOADLUT(r10, 0x541c, &(0x7f0000000d80)={0x5, 0x4, 0x1ff, 0x8, 0xfffffffffffffffa}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000dc0)='sched\x00') ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f0000000e00)={0x8, "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"}) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000001040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000001080)={0x7fff, 0x4d9, 0x1, 0x8, 0x7}) r12 = memfd_create(&(0x7f00000010c0)='/selinux/enforce\x00', 0x5) ioctl$FS_IOC_GETFLAGS(r12, 0x80086601, &(0x7f0000001100)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000001140)) r13 = syz_open_dev$mouse(&(0x7f0000001180)='/dev/input/mouse#\x00', 0x87, 0x0) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f00000011c0)={0x0, @remote, @multicast1}, &(0x7f0000001200)=0xc) ioctl$VIDIOC_G_EXT_CTRLS(r11, 0xc0205647, &(0x7f00000012c0)={0xf000000, 0x5, 0xfffffff7, 0xffffffffffffffff, 0x0, &(0x7f0000001280)={0x9b090e, 0x1000, [], @p_u32=&(0x7f0000001240)=0x9}}) ioctl$VHOST_SET_VRING_CALL(r14, 0x4008af21, &(0x7f0000001300)={0x2}) 05:19:57 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x800, 0x0) write(r2, &(0x7f0000000180)="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", 0x1000) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000011c0)='trusted.overlay.origin\x00', &(0x7f0000001200)='y\x00', 0x2, 0x6) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001240)={0x4, 0x1ff, 0x1}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001280)={0x10001}) llistxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=""/188, 0xbc) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000013c0)=0x9) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cachefiles\x00', 0x281, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000001480)={0x1, 'vxcan1\x00', {}, 0x8}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000001500)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f00000016c0)={&(0x7f0000001540)={0x154, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}]}, 0x154}, 0x1, 0x0, 0x0, 0x40000}, 0x40) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x292002, 0x0) write$FUSE_NOTIFY_POLL(r7, &(0x7f0000001780)={0x18, 0x1, 0x0, {0xae}}, 0x18) r8 = pkey_alloc(0x0, 0x0) pkey_free(r8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x38, r9, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x21}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}]}]}, 0x38}}, 0x5) pipe2(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0xd1f21482f0a39f6c) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001940)='/dev/nvme-fabrics\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000001980)={0x5, 0x8, 0x4, 0x80000000, 0x8, {}, {0x5, 0x8, 0x1, 0xe1, 0x3, 0x4, "5ace7ecd"}, 0x0, 0x4, @userptr=0x8, 0x1, 0x0, r11}) [ 127.831767] audit: type=1400 audit(1579238397.408:37): avc: denied { map } for pid=7340 comm="syz-fuzzer" path="/root/syzkaller-shm902719814" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 05:19:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)={0x0, @ctrl={0x0, 0x0, @value64}}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x7}, "be991ff40503b57b", "a8e60b8c1afb5b409453db4543a85ed3", "21a29843", "50aedad2b3b331f9"}, 0x28) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000001c0)={0x0, 0x8, 0x5}) r2 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x81400) open_by_handle_at(r2, &(0x7f0000000240)={0x4e, 0x6, "b03a6b3a5ebe7ddac422a5ad74d3c765f86decebef1cb2c56083bc9000739936dae6a7283afbfcd9be26b4aa4b7a4caf199813baaffc6390100111c6be255659ba39954814c1"}, 0x10000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0xffffffff, 0x1, 0x4, 0x1, 0x7, {r3, r4/1000+30000}, {0xab0b99f5cd065232, 0x2, 0x0, 0x0, 0x0, 0x0, "ff2e8f87"}, 0x3f, 0x2, @fd, 0x4f, 0x0, 0xffffffffffffffff}) write$vhost_msg(r5, &(0x7f0000000500)={0x1, {&(0x7f00000003c0)=""/218, 0xda, &(0x7f00000004c0)=""/5, 0x3, 0x2}}, 0x48) getsockopt$packet_buf(r5, 0x107, 0xa5ac0e69cc64606b, &(0x7f0000000580)=""/118, &(0x7f0000000600)=0x76) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680)={0x0, 0x1000}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r7, 0x7}, 0x8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r8, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, r9, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x40800) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000900), &(0x7f0000000940)=0xe) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r11, 0xc0945662, &(0x7f00000009c0)={0xfff, 0x0, [], {0x0, @reserved}}) r12 = syz_open_dev$video(&(0x7f0000000a80)='/dev/video#\x00', 0x9, 0x40000) ioctl$VIDIOC_CREATE_BUFS(r12, 0xc100565c, &(0x7f0000000ac0)={0xffff0000, 0x200, 0x3, {0x2, @sdr={0x43769f85, 0xfffffffc}}, 0x4498}) r13 = socket$inet(0x2, 0x0, 0x20) setsockopt$inet_tcp_buf(r13, 0x6, 0xe, &(0x7f0000000bc0)="7213d1aebf7b3312e285999ff327b0369cbd31857273dc91f094436811975999997101da09116a7516115cab28afb1b4be447bb6d5f838bf15420da1b13444c1a29bf14d1abc4d9f346accefdf4a5b953a70d669cadf4cce5547e9f4065f481a6d12a4924cc84db3a2f6985572cff9d96c2fef05", 0x74) shmget(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000c80)={0x2, 0x15, 0x4, 0x1, 0x7, {r14, r15/1000+10000}, {0x1, 0x2, 0x1f, 0x1d, 0x5, 0x0, "565ab61f"}, 0x80000000, 0x1, @userptr=0x1, 0x1ff, 0x0, 0xffffffffffffffff}) write$fb(r16, &(0x7f0000000d00)="b82e57c4f6bdbe1af7806d093cbd186d866f69943d275a5de87afdf01c2a755966aca3e1d1dc4f03b76f5f90ffb9dbba9ea407ac4736d5fb6a41b9de288da1ecd1ceb2d363b4a2b16f60bb628a36ae8b6e0849c2cba1f7f51095f8ea5ac8399e", 0x60) 05:19:57 executing program 2: modify_ldt$read(0x0, &(0x7f0000000000)=""/233, 0xe9) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xb357cfa8cb47ac3d, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0x6, @capture={0x0, 0x1, {0x3, 0x6}, 0x7f, 0x401}}) r1 = geteuid() setfsuid(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x482441, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000300)={0x2c, @remote, 0x4e21, 0x0, 'lblc\x00', 0x2, 0xff, 0x34}, 0x2c) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x115000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000380)={0x84, @remote, 0x4e24, 0x1, 'wrr\x00', 0x0, 0x1, 0x7c}, 0x2c) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200002, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000400)={0x1, 0x6, 0x13000}, 0x4) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000480)=0x7, 0x4) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000004c0)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000005c0)={0x3}) r7 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x20, 0x10000) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000640)=@gcm_128={{0x304}, "2aaa2430ab11864e", "029532593647fa9a919f525f5f1712d8", 'lDy{', "3d5c44ec872befce"}, 0x28) bind$tipc(r3, &(0x7f0000000680)=@nameseq={0x1e, 0x1, 0x3, {0xc4, 0x3, 0x4}}, 0x10) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f00000006c0)={0x3, 0x1}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000700)={0x0, @loopback, @dev}, &(0x7f0000000740)=0xc) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000780)) r8 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000800)=0x1, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8482100c}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)=@getstat={0xe0, 0x15, 0x2, 0x70bd26, 0x25dfdbff, {{'drbg_pr_sha1\x00'}, [], [], 0x6400, 0x400}, ["", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c810) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x2, 0x6, 0x3, 0x5, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0xb, @perf_config_ext={0x8, 0x1}, 0x0, 0x9, 0x2, 0x1, 0x9, 0xfffffffc, 0xcc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000a80), &(0x7f0000000ac0)=0xe) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000b40)={0x0, 0x1, 0x4, 0x2000, 0x7, {}, {0x0, 0x8, 0x0, 0x2, 0x2, 0x9, "3bff8cad"}, 0x5, 0x1, @planes=&(0x7f0000000b00)={0x1, 0x0, @userptr=0xa837, 0x98}, 0xfffff000, 0x0, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r9, &(0x7f0000000c40)={0x15, 0x110, 0xfa00, {r10, 0xfffffffe, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @local}, @ib={0x1b, 0x5, 0x6, {"fefdb61430e07a5d01b0b6f80f0b106f"}, 0x2, 0x0, 0xd4}}}, 0x118) [ 127.887011] audit: type=1400 audit(1579238397.438:38): avc: denied { map } for pid=7358 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 128.200981] IPVS: ftp: loaded support on port[0] = 21 [ 129.019059] IPVS: ftp: loaded support on port[0] = 21 [ 129.051034] chnl_net:caif_netlink_parms(): no params data found [ 129.107625] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.114715] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.123267] device bridge_slave_0 entered promiscuous mode [ 129.123430] IPVS: ftp: loaded support on port[0] = 21 [ 129.130965] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.140882] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.147856] device bridge_slave_1 entered promiscuous mode [ 129.169455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.180918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.210695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.218088] team0: Port device team_slave_0 added [ 129.230009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.237410] team0: Port device team_slave_1 added [ 129.244812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.274093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.294565] chnl_net:caif_netlink_parms(): no params data found [ 129.321191] IPVS: ftp: loaded support on port[0] = 21 [ 129.361968] device hsr_slave_0 entered promiscuous mode [ 129.411150] device hsr_slave_1 entered promiscuous mode [ 129.468690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.496991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.545517] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.552106] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.559120] device bridge_slave_0 entered promiscuous mode [ 129.569938] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.576613] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.584420] device bridge_slave_1 entered promiscuous mode [ 129.591150] chnl_net:caif_netlink_parms(): no params data found [ 129.623196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.642052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.677395] IPVS: ftp: loaded support on port[0] = 21 [ 129.697682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.705165] team0: Port device team_slave_0 added [ 129.718233] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.725447] team0: Port device team_slave_1 added [ 129.731423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.739068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.753310] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.759724] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.766957] device bridge_slave_0 entered promiscuous mode [ 129.792816] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.799211] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.806370] device bridge_slave_1 entered promiscuous mode [ 129.902060] device hsr_slave_0 entered promiscuous mode [ 129.940349] device hsr_slave_1 entered promiscuous mode [ 129.994072] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.000714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.007543] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.013949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.024018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.034360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.043436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.058429] IPVS: ftp: loaded support on port[0] = 21 [ 130.084788] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.091819] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.114447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.151466] chnl_net:caif_netlink_parms(): no params data found [ 130.212761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.221794] team0: Port device team_slave_0 added [ 130.227770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.238447] team0: Port device team_slave_1 added [ 130.267730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.279153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.303375] chnl_net:caif_netlink_parms(): no params data found [ 130.362182] device hsr_slave_0 entered promiscuous mode [ 130.410377] device hsr_slave_1 entered promiscuous mode [ 130.472521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.492453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.517874] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.526071] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.533611] device bridge_slave_0 entered promiscuous mode [ 130.541047] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.547419] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.554666] device bridge_slave_1 entered promiscuous mode [ 130.564104] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.590801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.652907] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.683496] chnl_net:caif_netlink_parms(): no params data found [ 130.709807] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.709832] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.710672] device bridge_slave_0 entered promiscuous mode [ 130.739272] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.745837] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.753154] device bridge_slave_1 entered promiscuous mode [ 130.776955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.785158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.793257] team0: Port device team_slave_0 added [ 130.799777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.815393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.833400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.841320] team0: Port device team_slave_1 added [ 130.851949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.871081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.891871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.903667] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.911271] team0: Port device team_slave_0 added [ 130.916717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.926737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.934423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.942249] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.948786] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.955876] device bridge_slave_0 entered promiscuous mode [ 130.963864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.972115] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.979575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.987465] team0: Port device team_slave_1 added [ 130.998260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.006318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.013730] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.020718] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.027682] device bridge_slave_1 entered promiscuous mode [ 131.053976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.072197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.087919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.132145] device hsr_slave_0 entered promiscuous mode [ 131.170332] device hsr_slave_1 entered promiscuous mode [ 131.211166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.219001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.272196] device hsr_slave_0 entered promiscuous mode [ 131.310347] device hsr_slave_1 entered promiscuous mode [ 131.355489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.363714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.371543] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.377953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.391956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.403524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.411265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.418565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.434308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.442425] team0: Port device team_slave_0 added [ 131.456034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.462677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.471036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.478829] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.485353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.494042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.508274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.516200] team0: Port device team_slave_1 added [ 131.527084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.533963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.547129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.554730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.563376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.582215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.622923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.629805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.637581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.654543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.665611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.674892] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.686324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.734130] device hsr_slave_0 entered promiscuous mode [ 131.770625] device hsr_slave_1 entered promiscuous mode [ 131.820365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.828179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.836307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.845626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.854924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.869700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.877648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.888702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.896516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.904337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.912148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.919804] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.926280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.934335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.942454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.950068] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.956423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.963938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.979440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.989617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.009056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.016582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.034718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.042292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.049770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.066802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.079902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.088674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.096705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.106757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.113633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.135615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.146692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.174189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.181777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.189889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.198154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.205925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.218171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.227772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.238268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.246107] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.256822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.264522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.272243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.279697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.287278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.294044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.311764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.318918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.328851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.343534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.362670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.372050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.379716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.387208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.397700] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.404443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.425790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.435384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.442054] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.455089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.467319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.476188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.486341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.494620] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.501030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.508022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.516387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.524166] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.530688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.537929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.555868] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.563466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.575735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.584061] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.603035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.609818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.618090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.628264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.638335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.646451] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.658029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.665486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.673637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.681927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.688798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.695961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.702957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.709817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.721824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.734268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.744363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.753274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.759896] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.768338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.777357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.787806] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.794674] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.801425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.809338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.817290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.824567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.835568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.844896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.854775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.864771] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.872154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.879725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.887826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.895014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.902484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.910753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.918520] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.924985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.934016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.945742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.952204] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.964047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.971991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.979978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.988490] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.995043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.003652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.012914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.022040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.031619] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.039536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.052096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.063019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.075049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.082885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.090858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.098406] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.104850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.112005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.120119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.127663] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.134069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.141215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.149098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.157120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.164898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.172602] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.178960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.187470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.197312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.209138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.216539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.231083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.245786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.254342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.262779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.271080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.279582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.291072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.299076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.315941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.324536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.332834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.340712] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.347077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.354607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.363370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.371802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.382364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.390943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.402592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.412960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.420300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.427440] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.437063] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.446362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.453418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.461940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.469525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.477345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.485020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.492649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.500660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.508452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.524104] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.533289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.546492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.556096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.564238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.572207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.579642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.586764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.593587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.602560] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.611059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.619256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.627409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.634971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.642697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.651575] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.666096] device veth0_vlan entered promiscuous mode [ 133.673551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.684475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.692155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.699092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.707435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.715568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.723595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.732681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.743235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.749320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.766651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.773866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.782745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.790713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.798367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.806245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.815651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.825918] device veth1_vlan entered promiscuous mode [ 133.832338] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.842438] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.848549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.858731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.878939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.889079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.901189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.908595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.916846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.925486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.932924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.943422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.953990] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.971948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.981342] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.988520] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.995596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.008888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.017312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.025295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.036350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.054125] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.062534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.073169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.088842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.096536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.103547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.112853] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.119713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.129113] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.143583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.153342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.167683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.176514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.187124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.199003] device veth0_vlan entered promiscuous mode [ 134.214704] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.233200] device veth1_vlan entered promiscuous mode [ 134.247174] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.257068] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.267759] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.277763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.290749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.298212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.308032] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.320983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.373755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.402863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.424312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.438877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.461670] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.479545] audit: type=1326 audit(1579238404.048:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7470 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 [ 134.485159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.520774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.529322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.554103] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.583701] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.595932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.606838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.619442] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.629986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.636849] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.657935] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.675583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.684552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.692947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.699969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.713737] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.722164] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.729420] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.741088] device veth0_vlan entered promiscuous mode [ 134.760950] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.769606] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.777856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.784991] audit: type=1400 audit(1579238404.358:40): avc: denied { create } for pid=7509 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 134.811176] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.817577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.828378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:20:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@getneightbl={0x14, 0x42, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) [ 134.835524] audit: type=1400 audit(1579238404.368:41): avc: denied { write } for pid=7509 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 134.863383] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.873768] device veth1_vlan entered promiscuous mode [ 134.879663] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.903887] device veth0_vlan entered promiscuous mode [ 134.916849] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.925123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.932194] audit: type=1400 audit(1579238404.368:42): avc: denied { read } for pid=7509 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 134.958332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.966981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.974293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.982274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.992727] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.000167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.007378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.014832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.022800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.037153] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.051908] device veth0_vlan entered promiscuous mode 05:20:04 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/215) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000180)=0xd3, 0x2e3) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r6, 0x0, 0xd, &(0x7f0000000000)='\x13em1+cgroup)\x00', r8}, 0x30) getsockname(0xffffffffffffffff, &(0x7f0000002d80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002e00)=0x80) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003140)=@bridge_setlink={0x38, 0x13, 0x200, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r9, 0xa, 0x2}, [@IFLA_PROP_LIST={0x18, 0x34, [{0x14, 0x35, 'bridge_slave_1\x00'}]}]}, 0x38}}, 0x0) [ 135.083488] device veth1_vlan entered promiscuous mode [ 135.093834] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.112493] device veth1_vlan entered promiscuous mode [ 135.118667] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 05:20:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0xfffffe53) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 135.152931] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.174292] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.225721] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.238309] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.255371] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.294727] audit: type=1326 audit(1579238404.858:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7470 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 [ 135.322384] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.331691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.356064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.382884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:20:05 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000640)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "acfc08", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1063b8", 0x0, 0x6c, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], "3ab7329cbe2f07fd"}}}}}}}, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf25310000000800db00", @ANYRES32=r2, @ANYBLOB="08000100040000000800db00", @ANYRES32=r3, @ANYBLOB="948b34dee708489e"], 0x2c}, 0x1, 0x0, 0x0, 0x4004080}, 0x800) fcntl$setsig(r0, 0xa, 0x2f) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r5, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x9c91258488e2d5f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x88091}, 0x800) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f00000006c0)={@null=' \x00', 0x2, 'netdevsim0\x00'}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000380)={{0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2, 'fo\x00', 0x4, 0x4f7, 0x30}, {@remote, 0x4e22, 0x2, 0x7cf, 0x8, 0xffffffff}}, 0x44) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r7, 0x0, 0x4) sendto$inet(r7, &(0x7f0000000400)="6957949d4c235b21553bf75308207ccfed9805e16b88933f3bb2401221569e98580cd10dbf246fcab95998157939e06f254ca0475d1ad2c19273ba5f3ac50bbe302b11fa1073b72ce882cc535b9f0c5d168e60cc43237c53c96b4878e31ce7b061c00d69073b7282ca12a1b32f81054d81396209482ef905d1ca9c4cc5aa70feddf5ff18b3cd826a99f17a96f19aeca5e81bba821d9de2a3394d48d23d4f82190e040928332d1c2795fca22b37cf129c1ab1a11ef6d7274074b623e66d08fd5c66ab3b96c10f13c6e860743d07af0477fec0ef2fe85f3f43c907", 0xda, 0x8000, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) [ 135.405574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.438014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.459304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.460055] hrtimer: interrupt took 56777 ns [ 135.488174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.510815] device veth0_vlan entered promiscuous mode [ 135.515883] device veth1_vlan entered promiscuous mode [ 135.516604] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.519366] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.573022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.586385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.593580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.607527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000300)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r4, 0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x40, @empty, 0x10001}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x19}, 0x8000}, @in={0x2, 0x4e22, @multicast1}], 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 135.747805] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.967658] audit: type=1400 audit(1579238405.538:44): avc: denied { mac_admin } for pid=7575 comm="syz-executor.3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 136.008368] SELinux: Context /usr/sbin/cupsd is not valid (left unmapped). [ 136.083012] audit: type=1804 audit(1579238405.628:45): pid=7559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir839228182/syzkaller.mtCSBa/3/file0/file0" dev="loop4" ino=3 res=1 05:20:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000200), 0xffffffff7ffff000, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x2800, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:20:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x22004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r0, 0x0, r2) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/214, 0xd6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = msgget$private(0x0, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141006, 0x8) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) write$FUSE_ENTRY(r5, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x0, {0x0, 0xffffffffffffffff}}}, 0x90) getsockname$ax25(r5, &(0x7f00000003c0)={{0x3, @rose}, [@bcast, @bcast, @bcast, @netrom, @netrom, @default, @default, @netrom]}, &(0x7f0000000000)=0x48) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000480)=""/106) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r8, 0x7014) msgctl$IPC_RMID(r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r9 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r11, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33c, 0xf0ffff) fsetxattr$trusted_overlay_origin(r10, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000140)) r12 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.115662] audit: type=1804 audit(1579238405.638:46): pid=7559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir839228182/syzkaller.mtCSBa/3/file0/file0" dev="loop4" ino=3 res=1 [ 136.140341] syz-executor.4 (7546) used greatest stack depth: 24288 bytes left 05:20:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x40000) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '!ppp1cgroup\x00'}) [ 136.272886] audit: type=1400 audit(1579238405.648:47): avc: denied { associate } for pid=7575 comm="syz-executor.3" name="tty4" dev="devtmpfs" ino=15697 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 05:20:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)}}, {{&(0x7f0000000000)={0x2, 0x4, @rand_addr=0x5}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0xfffffffffffffd44}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) [ 136.402807] audit: type=1400 audit(1579238405.808:48): avc: denied { map } for pid=7588 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28424 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 05:20:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000003200190100000000000000e9010000000400e600180001efdbb8e3e5b125cfd56699e619db909bc56baee6c63c5fd8bc0a34c9ac79080200c8789c18d10f96141ef169f21309f7a58b99091f00000007cc6b5e2e661cc796c03afba26b48868975da39d08f3192fc6589bda79ffa002bf86bc656b2a9a3021036fe30bccaaf3ff5789350e4256269ea64b9521266ab52c41a730f29fd8faeaed27a7663ee3ecf757f6f43c2c943321df2b8fa"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x145403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x8) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) msgget$private(0x0, 0x108) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') syz_mount_image$xfs(&(0x7f0000000500)='xfs\x00', 0x0, 0x0, 0x5, &(0x7f0000002840)=[{&(0x7f0000000580), 0x0, 0x1856}, {&(0x7f0000000800)="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", 0xe39, 0xfffffffffffffffd}, {&(0x7f00000005c0)="f7dc5c6c113b741e924383ef7ecb22d7a1aedd31535a28818145", 0x1a}, {&(0x7f0000000680), 0x0, 0xffffffffffffffc1}, {&(0x7f0000002800), 0x0, 0x4}], 0x40801, &(0x7f0000002a40)={[{@grpid='grpid'}], [{@obj_role={'obj_role'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x22000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) geteuid() lstat(&(0x7f0000000240)='./file0/f.le.\x00', &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) 05:20:06 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0x1}], 0x1, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r4, &(0x7f0000000240)={0x90}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x0, 0x4, 0x3f, 0x0, 0x100000001, 0x44, 0x14, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xffff, 0xe00000000000}, 0x8000, 0x2, 0x1, 0xe, 0x1000, 0x2, 0x4}, r3, 0x1, r4, 0x11) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:20:06 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\xf0\x8e\xc7\xa1xKX\x00\xff\xff\xff\xf4\x00=\x18\x8a\xd3\xd5dZ\x7f\x14\x18\xaa\xedo\xc1*wF\xea\xedYi\x1aR\xb7;\xf7\xa1\xe3Y(9\xa0v!\xdd\xae#C\x01\xde\x8e\x1ao\x17~\xac%C4\x96x\x81\x12\xae=\xa6\xfc\x937\xd6G\xa3\x13\x92\x82\x87\xe9\x8cvz(\xa6\xd0WW\xdd\xfc\xae\xd9\xceT\xfe\xd8\x9b\xfa\xf6\x1d%)X\xaf0\x14K\xbb\x00\x00\x00\x00\x00\x00\x00\xca\x9a\xc4\xbb.Zy\x9e\xb4\x13\x9c\x8d\xfa\xf2\x10\x80\x88\xf6\x1b}:?\x8d:.^\xed4\x1e\xf4\'\x89\x00\xb8I\x99#r\x16\x80\xe5\v\x8al}\x81j\xaf\xabn\xa2P\xcd\xfa\xe0\xf8V\xd1\xce\xe3f{3\x89\x04\xe5\x89MO\x85\xf4\x8c\xbd\xe9\xd6kL\x92\x1b\xe8\xe2v\xdd\xf1\xf0F\xc1Y\xcd&\xa6\xc6\xe9\xd4\xb9\xc4r\xe3\xd8\x9e\xcb\xdb\xf9\xa9\x8a\xfa\x13\xa96_A\x10@\x9d', 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x3a) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:20:06 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000001200)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000001740)='numa_maps\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001f40)=@filter={'filter\x00', 0xe, 0x4, 0x760, [0x0, 0x200017c0, 0x20001bf4, 0x20001ef0], 0x0, &(0x7f0000001780), &(0x7f00000017c0)=ANY=[@ANYBLOB="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"]}, 0x7d8) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000001180)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/4096, 0xfffffffffffffe37}) r3 = socket$inet(0x10, 0x2000000002, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r7, 0xc008561b, &(0x7f00000011c0)={0x7, 0xffff}) prctl$PR_SET_PTRACER(0x59616d61, r4) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x1, 0x77, 0x7f, 0x1, 0x0, 0x5, 0x100, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x9, 0xbecb}, 0x10, 0x1, 0x7ff, 0x8, 0x101, 0x7f, 0x2}, r8, 0x7, 0xffffffffffffffff, 0xe) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e813ad45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 05:20:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x11c) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0xe, 0x0, "e7d77d079fe362a5c0c491c5c8055450d64fd13f7954db582c801a009b5c9880f48081da6cf074cd182c4171633188e49ecea6a74eefaff3280ce321ffca06a860a2d1565ba08709286f88b9dac6def2"}, 0xd8) 05:20:06 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(0x0, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) accept4$nfc_llcp(r0, 0x0, &(0x7f00000002c0), 0x80000) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000180), 0xc) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc800}, 0x800) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) signalfd4(r1, &(0x7f0000000280)={0x8}, 0x8, 0x800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:20:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xce306, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x202801, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) [ 136.886176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7659 comm=syz-executor.0 [ 136.949463] overlayfs: filesystem on './file0' not supported as upperdir 05:20:06 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="194344303031", 0x6, 0x8000}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 05:20:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r4, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 05:20:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x145403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x8) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) msgget$private(0x0, 0x108) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') syz_mount_image$xfs(&(0x7f0000000500)='xfs\x00', 0x0, 0x0, 0x5, &(0x7f0000002840)=[{&(0x7f0000000580), 0x0, 0x1856}, {&(0x7f0000000800)="fa9b53d6c56038a2c9015647f2c743cf02f8b716c73d6b89d480bca5539d207ad16d82ee016aec8400e136310256e063ed1c8f048967696242d33df4e6d78b4611412c9739cb86e12097676b22dae2f0acc59ae6e5022a1c048dfcacd878190f994deb2ee52e7447bc94857c6797e66ab5aec7fc3fa711313056f6e653916cc8eaaa47c4b2107e1d319ab354d055ad40306411a99a493e28c138618ae4b6c58bdd174fbba7152c7c3b885a3dd05f053c81829e3e0370e8a184ccaf89504548dd87b4f355a5d7a5bedf13b8ee262c00b01145df7cbf5bf225b16fd5d12a6714f80958d2da02f622c6ccdda3535fb3bdba8bb801822fbbace066fb5113d1eac98c575f6c95a1d4fa237f79929a5f2f0a1f6cc588e4541b356fb481d7cc3a291b710e3eea1f5a71f3a7570c9a4a33811dbd5441a66863534cb7ef053629ce8c2e25f7d269e884d970b2f85af470904c855e1c7fd71451e0f7d41b9bf07839dd75d60b4c287e03b418eb400fb2b399f2a5430d7b11c8528f9bc3d18196650ddd72bd792f6581b5281547e05a7ec1911e695f523e1260f35c39736b7b51e363dd5fb27a525bb881aad74759162a496217339c3360411c69ed610e317c35f327ec3753a3b893c7367fc2249f0e29625606922de899fb9ab80688317a61311426da9e6b1eb94308626dde66858cfbec4a194c556f2e71099990fa3d2fa0f99dcfee7a151b9be53295660831d05191efc587a68a09054f80a597827a60c249de85b2796718b9aa9631830b8af7b91c2f446b14ec4e90f135c76d05103e81465f83990587bc95fbb1cec2def0cbecd6706b61fcfa48957e236369f067054cc30269ecab7ff970559d758a82c0d672e3e23f7dad77cec262efbb6e3eec6bfdb40551ba6c76b18f6a12333f139ba507b399bcee405fd90834efe91e8b581a1e4e65981d657ba07ed54b2c7a3d590ad3e673bd46cd0c78153941baacc6dcd456c303c17c27cce91f8e274bde351ea3b6f89d8a0e57ec016ab5d26e48b0f37a96f57df4c2ce7dd8305eadaa3724bacc2eb5026ad31bcfcf2f62dd52a196a09ee717dfa310a4296dbfea181ec50d35c68addcafdd42afb98b9d9e8a37d078cfe80dbe2340d652d3efc5af5584b55628d19b06f0a85628aadf73569f223a8bdfacc8b479658641d44216af32bea33d2eee2d4a6134154903fbe172a6c7aa244eb1d00a75b35ed545ab42b1ff85d8c70e097e62232730c18448154a9b8aaf93641ad3e1e0b5beebcb5b8e2bc61af1596f90647e8876e78c1b857f7cd667ff603a1db318125ea13373243f1b9c859d083b20e8fdfb21d7b81fb7892262c234e59f5fa4b1f51321cd959a0933cf6d29707ec87095df567bf3448fbe8e1b6e6a206a0391c067afccbd01b67ec6afb848f914df957879c5d2121bbeb91510ae4aa8f351d1119dfca8696222be8e48829e8f0b7c93079f6d6acd889afdc530680d33eb1fc7d05b73427ceb42b81106765a1a69a27e331e9c63b4ec7399713fbe07cd0c3bf2ed64aa8f08043f00098d7d18a2e49f5b9d560e3aed44cb52a038425286372e77fa4948d57702c24f1ac9075ac72967d0cc52f01bff659a934d0b67ad8ed3229756bd4abdb25d1ee18852dc435f1f05ddc828a1f473c4da6edaa2a67bf54173f65cb818df53457b309c5904470c2ef774c9ce322e55bcdb0675522b9c1d6cf7511f8cc5d9d74f2501507b0aee325cbd9dd8a9cfeaaeb9cbc904fab34bf0204a08d5b1762de70c3b20e1b20c982470e53d2d8f4bb5ca5d95056d68986ddaaaf9c5ff0a401d9c29f9037bdcb483eb5621c90cf5fadd6feab5b6da2904f06bd467accf2f61ea296f817d628313b9e77f5aa9a08130e21293969fdef5918581c3d8fa4d7f3b843137e25e7424a1f9b48fe79c198a96678c0b0a6ce52396e71291561d45ce5050c1b9436ce49c9915beeed50b27d79be89ef2a060d942a9801aaf3715f40d3942ffef3b49e8c1c0cdc6606e29980f03636891d06580aa9d5812fbe7ba573dbef3d8b5db79a19945d39ad37ece5780dd61e35f36ede764033895cdff01fa7d2d1763f10f8d060b2af29a16db597436cd976e1f646faceb2aae525d20af7e8e58abb5fa37f78f1fec1cab9084b8814c98f2396c8bb80749b16cc24223fd5f8c308f38ee9ca091f2f590a8fb93e7c110d2083d43b31b763e11aa134b0ad3ce2017b862f9f3f9863752856f2454fd7c159b552ea91e0f98c0ed4423fb011b01505dfde3d9026d4f974e8a9a6169416403515d9fefe1077f126f5afd1650f92a06330fc9aeb988a567c215e28f245dbcb3292dd96cb718ad4c99dd00cea6b556ab1a18d3d1aab1775facc3f9cd1d6a348070ee2f7388bc79a6d98dca02535b9e429e0b7797a1e9e30dc3404cb247751055689c38a4188bb1e3fbcc1ac95b690790664474a5ae41b6eebeca620d9ebb54ea992c8d0e944c986da8b9c5ccbe2216cee47ff47d00fcb2792e79bd583af8d81082dc708069129a359be16e1f96e170aa2bfc47b4ad28111b90bd9bc9b6fdcb91aa964c03f511f2cd8f02fda05ca37496faa95752550396811c43f6d0d8d38d8e1ac6622eb2f8f4397342b5a93d2aaee233726169c9ffb1955911b509283eaa5d06185b78de7fc5d7f519359437584bb410ed7788f35cd423965aa11edf6def24d392ea7f5593b1ba582dfa4a2be37d1e9d428d6aea199bb106814c5b784746978d3cac6a7189b708d53e87c2c76ad96004a22611d1fcd12b909e1da19e6ce634aa1a167204871d89e4d5d192cf8d3370b63a558c010d185b09aabaefc483409388f53715167794607ec969992392c88e3d991bc8487d1e593b7f1a33f646311a224d11c4e291975fd141659512822687146b925c0a1abbe00936b4dcedfe724e1c0f5b7e92948c1444267b9acbb17af8a90e974b90fb1d2db02929d909d0ea322e58c8bbb201fec13f6ea117704751e639c0c0aa264218d0461ee34a61be7747e47ceefd11d14973021b53e90687baeadc3ef6e8296062bb78ae14d98c08692dbc5e312a94799ae5ddb995abf29d9e06ed469cee78dbcb044fc7524f47a8090863bbfb9b6a72ea89052a7c5d7679a794957105bed7b11105937fafe1042b6e3acda4920719411f40868da47eaab873193463b8dffaa9fedf9fd764f5e07c406c9e9f970c94ae49a2280a7961a52b2e5abc6cc6e1d68dc73124689686f35823397c5d0c9474c213e7e705717d8f8488cf25a9e4b3bed5af6a902df3ad1a32d79f235d0faae7cc0ea7bc13f00045f58ed88280b4f9c059833aeea6241a46209c0415360d2b982958b5e785e5d80b109fdeb212c5d9a8748b2d3aecc6dc104867e4b2ba5129ccb077a4c1b43e7a2be26893442c218c1532ecda209dd51ad6d21955712842fbfa2c2df1ce765e717cf09f53d703a0963e3afaa739c48a7e8f802ba8cd5f755fd76d154e56f5608f69f69a4c7ad515b58b2c08339aba23a48c20d6adace0f9d42e9d99162ec913d7395fef8f28352d8563fd74a59b27ac83ec99ed56bc2ee31e63bc64470d9a1180e95d8addbf1bfa8126206f40337455e1b8ebc2bb8758c7487b8d86ac6fac2b5de1dcb837db927ede9145fdb475f4a70fda65b922d93c1be93acc5f943061b0c33a4da39dc978d910a7f01708526703c493869917ddc995cb6154b9f204584f47ad1eaed9ad20fe5598a682943501c9dc2e3c3ac21bc3e7a87b4fc46c6ea081d95e36cf7c4055165b4478a080db76812c689e2074a29faac420914720f0ac28a0cc41cab2641873d3e70759ee1af84f58426732bdacafcf52a83cfc2a15daebfab5d16665798df99ba1e04d6b6d3a3fd24de14e7eb959c23796c49f1a5efea33a2c370bb2eca3c92344915901c43392afdfa27dabdd596fc1ff0ee3425f30d39f117a90ca9d590d5bfa3eb0b40e6fd96938e265fe99aaa754f400a9646aafc1dc6b5070583c9d179ef99c831a2c0f8d3f89500785dc7da9982fa08674422a7351c84d7eed96920c169329abff6b9567a13f7aba322d60856dbef1a24f02dbd8b8efb1e1457494bb6c493895de5a9aef429fd0582b36a9c57327bc9e7999a67f4950b6fb606c0077967e1aaa648a625d9c0c35d5e2c94ffffe1743205ca4cb86c711f766b30557996b2da3dc35d724b67ec16855dfe861340c0d4fcd316400d04a68e235e4d0727977d7235a3716dcb6fc432dc6291fcab7c65c29850f1f9bb46bb4b67482aaeae5d76a839ecfb834197a0c359c8cdb2f9fc35f7293277812a51f906ef654af8dffadfce9a61d06e9af531f4d136e1a12a8e4c91f7d07b97eef435fc32ee0c3bf6032810c44442e9e444dfd31fe2d392661363c82b2b1e34fe6c68f68ef2fcaf9f31d85944621abeeae5febb5a43b1c79b07fc30770a9898d2640feca58695e17e1bb9e2e41e5b368bd81a4a27d689e4bed36f9cfe5057a85e8c11f580833bda58856b91561147e40b659bf19e9d4ac87f9b262ddaeead63b2587e9bfc39f6b9250a7fe2e4b72c3b8801a5dab0f348c9b130acfd795d09e166c639d7031f300e6c6dcb28fd3f2432ddcfe86a3b441b8c81ae4b7ab8fc8d798a60533129a067e2615fc4efcba607590c81cf9e53b272245bf0668b1a49f6bd0d4e5cbc6f7f0954ef376caa950be1fc76af776d32ca2f47ee097daf913bbf7f2d4653485a28cec13ae5ac5067ada41e9513d249e41e84a85e6f70710169342c1c8708508e4eac0f259b5d7859476e585efb6690d04cc892abbf21c68d6a5527f8dcfca7c70318419d5baae83bb8f1952e66f3364b8e203f57ce5bc4792bc85853528d2250aaa05b5ead6c38cea110507b5622126ddd4a1574db7f74f89a34ee1928e973e077076a89e8cec0ecd0a803ddc6502a3e1e10ff1001fa9a07d4e5e9c617fdc3ee083d948076c3355b5f07b7d590c43e59b78acd659ee8951096da8b2773db582041052306e98ff62001a2b3534b23b090563467e143d4f6f595f2c0c67da0460a8307ecba0dcba44e78bb4225fa64e21a6d051d94af0c697eac4bee011d3d9acb80d157de6b7cb35202a98aeef2782faaec247a3da0a845a058a75f64515e3a920ecc3206d417aa5dfced75c4bc4a61185b00a60c5a9287aad0c899aa5802", 0xe39, 0xfffffffffffffffd}, {&(0x7f00000005c0)="f7dc5c6c113b741e924383ef7ecb22d7a1aedd31535a28818145", 0x1a}, {&(0x7f0000000680), 0x0, 0xffffffffffffffc1}, {&(0x7f0000002800), 0x0, 0x4}], 0x40801, &(0x7f0000002a40)={[{@grpid='grpid'}], [{@obj_role={'obj_role'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x22000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) geteuid() lstat(&(0x7f0000000240)='./file0/f.le.\x00', &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000300)) 05:20:06 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @default}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x5, 0xfffffffffffffef0) recvmmsg(r2, 0x0, 0x0, 0x40010002, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000007c0)) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="929e8ef7041d3f00120400000000000000b752a6c953c58a06916b9e55a1c516e39726d6eabcc68a3ed30920054c3f000000000000000000000000d2fe7d0949c147c5506563e22abbe27c1daad64e79e7799fc172cdeec18fc689948f7da3ad2903ff341b7326c0a47027ef3ddada0cd81dd18575d62b5157f96f31c27719019ad8ec409993fc5ca7a88c626ab44af8cf891e8efefcbb35d6449573de1ccff827dcdc91b563ec1663bbbd05dde1558959b61a6e39"], 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)=0x329) [ 137.104133] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 [ 137.230190] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 05:20:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x28000000}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x2) 05:20:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="125240714bc3d7d500eae0832ab9e1ba24805d4576e7942443aee01b5c5e64b5319ce4ffa9de0c762f3d37cc775f850af604a529bb8959b55df9d8f0f35d41e51bc1736b1cfc380963de9a189609401c032116ec0f2ef6c31e993a68a23884d5bd49298525bf13f0ac0002e9a6496166d17842d477e11a4243cdebad5e7bdd0d4a39b1926de63935c483e76805f97c7a46162bc29beb9b6bc4a536eaced12a140e1485770e479cb18c0755f3886c776bccfac7afbfe2a9224ba101fadd19951302ea5e20cd8afee9d0c144fd8d7a4e11621f8804b9c62e9c0655f4f2cf575b69f0ce84b7102e232db54385e6c227e75acf5a1c", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x9, 0x81000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="0c55dad06e4026520742f15576f54f04e3597c680603650626dea78501867f4a1ee9cc75c429fd26003257c7f033792597b52f7a7447fe", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffffffffffffffe}}}, 0x90) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0xffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xba82c56d6e3533}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x3754200c25be05dd}, 0x692a795ed75f14ce) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r5, r4, 0x0) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, 0x0}]) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x14ec) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r7, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_getevents(r7, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:20:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r5, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffb, 0x40) r10 = dup3(r9, r4, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[]) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x1}) dup2(r10, r4) 05:20:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r4, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 05:20:07 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @default}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x5, 0xfffffffffffffef0) recvmmsg(r2, 0x0, 0x0, 0x40010002, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000007c0)) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="929e8ef7041d3f00120400000000000000b752a6c953c58a06916b9e55a1c516e39726d6eabcc68a3ed30920054c3f000000000000000000000000d2fe7d0949c147c5506563e22abbe27c1daad64e79e7799fc172cdeec18fc689948f7da3ad2903ff341b7326c0a47027ef3ddada0cd81dd18575d62b5157f96f31c27719019ad8ec409993fc5ca7a88c626ab44af8cf891e8efefcbb35d6449573de1ccff827dcdc91b563ec1663bbbd05dde1558959b61a6e39"], 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)=0x329) 05:20:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xac) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001f00df0f0000f96f9ef7519dd8a4862466b515984a9ac7b25e00"/37], 0x30}}, 0x0) 05:20:07 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0/file1\x00'}, 0x10) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r4, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 05:20:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) 05:20:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x201400, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60004}, 0xfffffffffffffcaf, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f00000002c0)="c9037f0000", 0x5, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 05:20:07 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce", 0x79, 0xfffffffffffffffe) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r4, 0x0, 0x4) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000300)=""/51) r5 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000640)='net/if_inet6\x00') preadv(r6, &(0x7f00000017c0), 0x332, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x30000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000200)={0x4, r7, 0x1}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) ioctl$KDGETLED(r6, 0x4b31, &(0x7f00000002c0)) 05:20:07 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0/file1\x00'}, 0x10) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000003040)="04", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x600000) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b78d596705a4535a5f479a6a4cf30e7c3381b43e0903d2813571faa28a830ea5dfc4bfc1cda558e8e11973e92d75f3b640033fcd01eb04f67b92f5cc22acf120e4e80e28beca03bd8c39d87ef691f15a3548e0cc8739df227ffc2c74aed9005de991bd1b92bf411cf0fbe3cb58dbdaf83f17"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 05:20:07 executing program 3: io_setup(0x2349, &(0x7f0000000240)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) r4 = socket$netlink(0x10, 0x3, 0xb) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) 05:20:07 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce", 0x79, 0xfffffffffffffffe) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r4, 0x0, 0x4) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000300)=""/51) r5 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000640)='net/if_inet6\x00') preadv(r6, &(0x7f00000017c0), 0x332, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x30000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000200)={0x4, r7, 0x1}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) ioctl$KDGETLED(r6, 0x4b31, &(0x7f00000002c0)) 05:20:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r4, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 05:20:07 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0/file1\x00'}, 0x10) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:07 executing program 3: io_setup(0x2349, &(0x7f0000000240)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) r4 = socket$netlink(0x10, 0x3, 0xb) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000580)=ANY=[@ANYBLOB="0000e600b553d3b00f15078f67f5c3f07a7992427e7500d2c148afa406b630c44815eac25de00fb0886381c70047273bfabfd5c8d68e3b5f827e678726fd4f73489edcb2bd540459990e08562e2ca7885f6ae6cb55cfd9766761d31cce12621078fca013783d781164b6944fce3a135d2fc0c9beef4a02b58f964238055257bb76df389a5a58b1fd63bf5092926b287726e32b11c4fad057be51e50cda7a668c706ee225267dd2a8330e59c9c4326888e4ca8548c59908816a3b845f1d91aed37ec207000000f8a7a00709e1de6a081b50c545071bbba384f802a0eb63efc60736d347a6f1183cfc48c8c0291842620000000000000000cd261f772b39133f7696c4b313217bdc9aef527faf05b0f9ade0ef9df8325417af2bbad0ea14758f46e35f18cdb8751ceb32fc230950de6b22f15c7b7d204160c05830db41b95f01ab692f7ed4331fafd4676cb5dd"]) 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) 05:20:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0/file1\x00'}, 0x10) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x271, 0x7, 0x4, 0x0, 0x1000, {0x77359400}, {0x2, 0x0, 0x9, 0x52, 0x0, 0xff, "86108654"}, 0x4, 0x2, @planes=&(0x7f0000000080)={0x8, 0x2, @mem_offset=0x7, 0x7fffffff}, 0x5, 0x0, r0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r3, &(0x7f0000000240)={0x90}, 0x90) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x7, 0x8, 0x98, 0x8, 0xa2, 0x80, 0x81, 0x0, 0xc3, 0x1, 0x6, 0xff, 0xfd, 0x3f}, 0xe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, r4, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000400)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r10, 0xcaa, 0x30}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000380)={r11, 0x8000}, 0x8) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf2e6a54aa6d7b6b5}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, r4, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ac8b5a8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2866}]}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x201}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x390457bb}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) 05:20:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0/file1\x00'}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000003040)="04", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x600000) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b78d596705a4535a5f479a6a4cf30e7c3381b43e0903d2813571faa28a830ea5dfc4bfc1cda558e8e11973e92d75f3b640033fcd01eb04f67b92f5cc22acf120e4e80e28beca03bd8c39d87ef691f15a3548e0cc8739df227ffc2c74aed9005de991bd1b92bf411cf0fbe3cb58dbdaf83f17"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 05:20:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x651d5ab5d514c246) syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x8000000000009382, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xfa634958e7e38cad}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x14ec) io_submit(0x0, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000100"/16, 0x10}]) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000240)={0x4}) socket$inet(0x10, 0x2, 0x6) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x40}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r7, 0x0, 0x4) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/user\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x400000) accept$netrom(r6, &(0x7f0000000500)={{}, [@null, @netrom, @bcast, @null, @netrom, @null, @bcast, @bcast]}, &(0x7f0000000480)=0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r1, r0, 0x80000) r11 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r11, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r11, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90}, 0x90) r12 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r12, 0x0, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x8048805}, 0x4060051) 05:20:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6100, 0x0) bind$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x2}}, 0x12) 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 05:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/214, 0xd6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33c, 0xf0ffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 139.196653] IPVS: ftp: loaded support on port[0] = 21 05:20:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 05:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 139.563397] IPVS: ftp: loaded support on port[0] = 21 05:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:09 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r3, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) dup2(r3, r5) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 05:20:09 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x98, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x92}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000045}, 0x1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:09 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000480)=""/106) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r4, 0x0, 0x4) statx(r4, &(0x7f0000000140)='./file0\x00', 0x1000, 0xcf19f354d8184b65, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0x3, 0xffffffffffffffff, r1, r3, r5, 0x31, 0x5}, 0x0, 0x0, 0x4, 0x65d, 0x4, 0x8, 0x6, 0x5, 0x3, 0x80, r6, r7}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x28}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x0, 0x7880, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ion\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) 05:20:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000003040)="04", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x600000) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b78d596705a4535a5f479a6a4cf30e7c3381b43e0903d2813571faa28a830ea5dfc4bfc1cda558e8e11973e92d75f3b640033fcd01eb04f67b92f5cc22acf120e4e80e28beca03bd8c39d87ef691f15a3548e0cc8739df227ffc2c74aed9005de991bd1b92bf411cf0fbe3cb58dbdaf83f17"], 0xa) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 05:20:09 executing program 4: socket$inet(0x2, 0x3, 0x4) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x8, 0x2, 0x1, 'queue1\x00', 0xfff}) syz_emit_ethernet(0x46, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 05:20:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:09 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x9, 0x806, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x80000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_getroute={0x1bc, 0x1a, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x20, 0x0, 0x1f, 0xfd, 0x0, 0x0, 0x9, 0x200}, [@RTA_MULTIPATH={0xc, 0x9, {0x1, 0x7, 0x81}}, @RTA_PREF={0x5, 0x14, 0x2}, @RTA_METRICS={0xf4, 0x8, "7b5b07c555d66f83ec2cb8b6242767237dcc0d76f11016da3ed57c857f337bd536aabf58cf6f35c8458c0760886c7368f3091aa9dd56f63f7e089fb9d9c3ac50ee200db6e25a22a91771f5f4b7b516b47e89242f82444d402e3e5d7db2169a85ec0a51cfdacb95929ecd7208a41df76f3bf3b1df17d6eb5898610ef80014514d30b00d9df0bd87b65a1d31d1fc76d650254ca9dd5eb5a5063afeed2fd092e2fa762ef87dbaf4f6645b9c84892a72e802034dc2def2dc32fc9cb724b7f4a51579f0949ac95e3e6e2017a65439922da38b029ffc417f7cb46b2430e6275d7636c7463273758f0dd3e27d8fa66bea24252c"}, @RTA_EXPIRES={0x8, 0x17, 0xfffffffb}, @RTA_OIF={0x8, 0x4, r6}, @RTA_ENCAP={0x73, 0x16, @generic="b755e768f2cf4656de7d5a7a2a833315244c688bf5b4a057c6ef422ecf5da685dd751d55b05b204386466d7b2334a4a81a59d99afb988e3a9c8054be4790ede307e369110b595892d03e09b6264ae649a8848b2cf839e6f41def8c158920fb3e88bd2f3e257821eccaba57fe0f9d7e"}, @RTA_PREF={0x5, 0x14, 0x5}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x59, 0x0, 0x0, @uid=r8}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x40}, 0x0) r9 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r9, 0x8008700d, &(0x7f0000000040)) 05:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={0x0, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)=""/98) 05:20:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r1, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r5, @ANYBLOB="0047559f6c5d9b75f270ffffd7a0ac9f036f26a67d6de44563a46f146d41fb5c883c5c6633dd7b93e5686154c7bd45a65f526c3791209de53d7cd7407b51b0ec103760318caf34af7af14c4a0148d9a58c93f9a63c67dd457cf9c11b5cd9b1e41f6b75442eb33ceee19fbd0cda11c674dc3245c33071f4d801ffa9c1d931db869e2533c742a5a669fa4a9c80410696ffb37f1f165c05158667015825f6bd582cf996eebf56f3da27fe229e8be78d"], 0x28}}, 0x0) 05:20:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000506090368fe07002b00000001000a0014000203d00001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r3, 0x0, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r4}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x10042, 0x0) ioctl$void(r6, 0x5450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f00000000c0)={0x7fffffff, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}}}, 0x88) [ 140.584891] kauditd_printk_skb: 5 callbacks suppressed [ 140.584899] audit: type=1400 audit(1579238410.158:54): avc: denied { create } for pid=7894 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 140.589173] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.590660] audit: type=1400 audit(1579238410.158:55): avc: denied { write } for pid=7894 comm="syz-executor.3" path="socket:[30112]" dev="sockfs" ino=30112 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:20:10 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x6, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) [ 140.688736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.704543] device veth0_to_hsr entered promiscuous mode 05:20:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 140.753104] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 140.790776] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.823513] audit: type=1400 audit(1579238410.398:56): avc: denied { map } for pid=7906 comm="syz-executor.4" path="/dev/swradio9" dev="devtmpfs" ino=17602 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 05:20:10 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x30000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @local}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000011}, 0x800) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)={0x5, 0x1, 0x1, 0x7fffffff, 0x1, 0x7}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x283, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20f, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_MAP={0x24, 0xe, {0xffffffffffffffe0, 0x6, 0x7, 0x3ff, 0x8, 0x8}}]}, 0x44}}, 0x0) sysinfo(&(0x7f0000000380)=""/161) sysfs$1(0x1, &(0x7f0000000340)='#\x00') 05:20:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x242000, 0x0) getpid() setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x7f, 0x2, 0x4309}) 05:20:10 executing program 4: socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x408, 0x4) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$netrom(r3, &(0x7f0000000440)={{}, [@bcast, @rose, @null, @bcast, @null, @rose, @default, @rose]}, &(0x7f00000003c0)=0x48, 0x1800) r4 = open(&(0x7f00000004c0)='./file0\x00', 0x141842, 0x26) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r4, &(0x7f0000000240)={0x90}, 0x90) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r5, 0x0, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) r8 = accept4(r6, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r9, 0x40505331, &(0x7f00000001c0)={{0x5c, 0x4}, {0x9, 0x2}, 0x1, 0x1}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r11, 0x1}, 0x1c}}, 0x0) r12 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r12, 0x0, 0x4) r13 = openat(r12, &(0x7f0000000000)='./file0\x00', 0xa4000, 0xf08b082748b5d053) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r13, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r11, 0x2, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x5, 0x1, 0x4, 0x8}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 05:20:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, r1, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x48) lseek(r1, 0x0, 0x4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) [ 141.089691] md: invalid raid superblock magic on ram0 [ 141.095949] md: ram0 does not have a valid v0.0 superblock, not importing! [ 141.104102] md: md_import_device returned -22 05:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={0x0, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)=""/98) 05:20:10 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x0, 0x7880, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000380)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) setpgid(r1, r2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) 05:20:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r2, 0x0, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x65, 0x15}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x28094}, 0x40090) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0xffffffffffffff41, 0x0, 0x0}) [ 141.424855] audit: type=1400 audit(1579238410.998:57): avc: denied { set_context_mgr } for pid=7949 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 141.460743] binder: 7949:7955 ioctl c0306201 200003c0 returned -14 05:20:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8e) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x66) unshare(0x20400) socketpair(0x1f, 0x7c891b004750776b, 0x80, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x58, 0x2, 0x6, 0x206, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xe3}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb4}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x10000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x97, 0x3e, &(0x7f0000000480)="7a8dfba18d72cc9202c16cbe16342f8891954e33dc94ea52f147b72dff72b73c120f047aad1625217fd8a8b6660ec4ff752fb426a3f39653fb906a199102e5084cc3a6764664c0a72d57a4cdf1066d157e7b3a859576bc6b415e97a829177826a1140ad25bb5d38e4578ce2d1d4c71c336a69de661bf45ebb01ab902e733651d156385460ac43adc05a375d381f39106a175fe919e57b6", &(0x7f00000015c0)=""/62, 0x8, 0x0, 0x47, 0xac, &(0x7f0000001600)="d50c726f951070e5b2c5220e26a5faedb5112c072ff645c07479a360f304eb3554cd3fed22ae43a537016ace31eedc45b29ed707a9f5b43d14aacb7f0eef992fda34fcd18f3cca", &(0x7f0000001680)="76a9440d573a4ea7b5da798d42c31088789150b6bca6c16b597bd80c30296ca9d89eacd87da81d37a6dca0fafd8b9acd1640fa34f250d31a0da6d9ad1bc273951f7e2333eda3eda4f0bb1c529352ce515e0be4ab25bd399ac7345bc38dffbf59c7f443f1dd44a9c92a6968445bcab53cae59046b7152994d5bf14bef8f02603badad00afd3964957bfa93cbbc753d986203508bbdd170f7a0821e7761251d0f1443fbba9eb20f8bd769c4035"}, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c6163631980659f98657874656e00000000000d0000000000"]) 05:20:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:11 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x72c1b196, 0x7, 0x81, 0xf6}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) r4 = open(&(0x7f0000000100)='./bus\x00', 0xf6f080, 0x4) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r4, &(0x7f0000000240)={0x90}, 0x90) write$midi(r4, &(0x7f0000000080)="f73bb4e2d837b3a24588f9786ce2ff8ae2b2a4234fc74e1fc15af2eacceeb233f4622669f2c1ca491b9083", 0x2b) [ 141.585541] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 05:20:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@data_ordered='data=ordered'}]}) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x200, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="260f1bbaa6cec9dc2e5c04642a0cc8aeb3238cc750fd92a17606625dd2793a55154e3df589d305d8efb92e47e7cf0112c11fc61ddb0380a70a2d8f52030b4869145dc1c1440386d0603eafbd21b7e533069f47", 0x53, 0xcec}], 0xf2384cf1f6b8fef6, &(0x7f0000000280)='ext2\x00') prctl$PR_MCE_KILL_GET(0x22) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) recvfrom$phonet(r0, &(0x7f00000002c0)=""/200, 0xc8, 0x10140, &(0x7f00000003c0)={0x23, 0xff, 0x13, 0x3}, 0x10) 05:20:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0xc42891d11e43ef6c}}, 0x20}}, 0x0) 05:20:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 141.898254] EXT4-fs (loop5): Mount option "data=ordered" incompatible with ext2 [ 142.042760] EXT4-fs (loop5): Mount option "data=ordered" incompatible with ext2 05:20:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:11 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x1, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x2, @rand_addr="a171e10db2147c018f10d4a19cdb3ea9", 0x1}, {0xa, 0x4e21, 0x1, @loopback, 0x5}, 0x4, [0x90d, 0xf7, 0x8eb, 0x1, 0x815e, 0xfc6, 0x6, 0x8]}, 0x5c) fallocate(r6, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r6, &(0x7f0000000240)={0x90}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'bond_slave_0\x00', 0x4000}) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:20:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) sendto$inet6(r2, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 05:20:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:12 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = open(&(0x7f0000000100)='./bus\x00', 0x20000, 0x30) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42800, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="077d23ebd43354bbbde571558ccb597bfcfbbb48ce70533a8a68a0902aad617ecc8c7a99a0481d40258befcf31a1da20c525abeaf9f96eb042d6d6fa994cfd9b54c4266d35dcec1813dd4c50eb9b0bee0453104e2454ce940e289a832a5870967e91ea51", 0x64}, {&(0x7f0000000380)="fdd99f1b464e978daa00d6c0"}], 0x1000000000000134, 0x1) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc}}}, 0x90) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000040)=@generic={0xa, "38bae843e23aff7cd7af604afdd46070b3c84054be27f6e8168f0e9b952c5d04a8ea72e23d2dd5c9031ba20e0971eacdfccd904fbcad839422a930b0b296ca9ba66ee41663583c04093ba833756df4ad14fdfbb38a42e14162ea3b84f3f9f372994e3edccf74e3c4dc45517eac498fe57b5d16e0a2f3812d058000af5362"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r3, 0x0, 0x4) bind$l2tp6(r3, &(0x7f0000000440)={0xa, 0x0, 0xfffffffa, @ipv4={[], [], @local}, 0x6, 0x1}, 0x20) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0x8, [], 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)=""/8}, &(0x7f0000000300)=0x78) 05:20:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) getsockname$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r5, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r5, &(0x7f0000000240)={0x90}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000440)={0x80000009}) lseek(r2, 0x0, 0x4) getsockopt$rose(r2, 0x104, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0xeca, 0x5, 0x4, 0x4000, 0x1ff, {r8, r9/1000+30000}, {0x3, 0x1, 0x40, 0x20, 0x1, 0x1d, "9bead63a"}, 0x6, 0x0, @fd, 0x4, 0x0, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000000400)=0x6, 0x4) r11 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r11, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r11, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90}, 0x90) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r11, 0x28, 0x2, &(0x7f0000000300)=0x9, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syzkaller0\x00', 0x10) 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffffa5000800000000000000004000ffffffa6000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, r5, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4c4f2e1363fbd13f}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)={0x288, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5537}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr="80942b1182476e83808bf1d9304f0e29", 0x7a867a2f}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x244f}]}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x24000080}, 0x40894) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, r3, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000201}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x400008c0) r6 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r9, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x43810e44}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r10, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4061) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000040000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x100) clock_adjtime(0x0, &(0x7f0000000140)={0x5, 0x9, 0x45, 0x7, 0x1, 0x7fffffff, 0x401, 0x7bb, 0x3, 0x7, 0xfb7a, 0x7, 0x4, 0x1, 0xe00000000, 0x101, 0x1, 0x9, 0x1ff, 0x9, 0x5, 0x8, 0xa75d, 0x9, 0x6, 0x3}) [ 142.576077] audit: type=1804 audit(1579238412.148:58): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir839228182/syzkaller.mtCSBa/17/bus" dev="sda1" ino=16601 res=1 [ 142.616130] loop1: p1 p2 p3 p4 [ 142.619724] loop1: partition table partially beyond EOD, truncated 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 142.669467] loop1: p1 start 10 is beyond EOD, truncated [ 142.705371] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) [ 142.711367] audit: type=1804 audit(1579238412.148:59): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir839228182/syzkaller.mtCSBa/17/bus" dev="sda1" ino=16601 res=1 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='>C\x1c\x16\xea\x83\xb6\x84\x11C,y]&\xea\xa1\xdcU/\xb5\x87\xc1\x8a\xe9Z\x14,2\xaf^\xffuk\x16\x84G\xe2\xb3\x863\x00\xbb\x9aY\r\x92\xd2\xb4\xb3\xafU\x9a\xe2\xf1\xe2\x92\xfb8\xf7\x8e\vr\xf8\x9c]\x92\xed\xe6^\xe7\xac\xb9h\xee\x82\x1d\x02\xdd?,^\xe0\xd1\xd18\r\xf4P\xe4\x84h', 0x0) ftruncate(r1, 0x1000000) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r2, 0x0, 0x4) fcntl$setsig(r2, 0xa, 0x5) r3 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/213) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 142.716276] loop1: p2 size 1073741824 extends beyond EOD, [ 142.875582] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) [ 142.903354] truncated [ 142.920946] loop1: p3 start 225 is beyond EOD, truncated [ 142.927397] loop1: p4 size 3657465856 extends beyond EOD, truncated 05:20:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x2) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000001680)=""/4107) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000001c0)) r4 = gettid() ptrace$setopts(0x4206, r4, 0xa79, 0x6a) prctl$PR_GET_THP_DISABLE(0x2a) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 143.060659] loop1: p1 p2 p3 p4 [ 143.064305] loop1: partition table partially beyond EOD, truncated [ 143.076486] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.103450] loop1: p1 start 10 is beyond EOD, truncated 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 143.126492] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.153609] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 143.187135] loop1: p3 start 225 is beyond EOD, truncated [ 143.194157] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.206240] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 143.219362] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.268572] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:20:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x20, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x101}) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x154, r5, 0xc653795c81a3a76f, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1008}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x55) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8e) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x5, 0x4, 0xec, 0x0, 0x1f}, 0xfffffeba) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="2c616363659f98657874656e00"/26]) dup(0xffffffffffffffff) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000540)='security.ima\x00', &(0x7f00000005c0)=@v1={0x2, "d1d80e5298a321f25dfc43fa"}, 0xfec5, 0x3) 05:20:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 143.312582] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.368269] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:20:13 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='>C\x1c\x16\xea\x83\xb6\x84\x11C,y]&\xea\xa1\xdcU/\xb5\x87\xc1\x8a\xe9Z\x14,2\xaf^\xffuk\x16\x84G\xe2\xb3\x863\x00\xbb\x9aY\r\x92\xd2\xb4\xb3\xafU\x9a\xe2\xf1\xe2\x92\xfb8\xf7\x8e\vr\xf8\x9c]\x92\xed\xe6^\xe7\xac\xb9h\xee\x82\x1d\x02\xdd?,^\xe0\xd1\xd18\r\xf4P\xe4\x84h', 0x0) ftruncate(r1, 0x1000000) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) lseek(r2, 0x0, 0x4) fcntl$setsig(r2, 0xa, 0x5) r3 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/213) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:20:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2e6ad40f6b1bb934ff21d50e993404374f7324ebf92e687162d799c8d5d4fceb3f0dcba8be36a689dfe2d3b05e173dce3b9345d88d359d9929ee66fc790db90a7358ea0063a8b2897d71d6a4181f1931a7750638e72a3e0f88593708e400000000"], 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:20:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x121000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) timerfd_create(0x0, 0x0) getpgid(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a1014000000140003000000000000"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90}, 0x90) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f00000003c0)={0x9, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 05:20:13 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0xda) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:13 executing program 4: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="6a12ea00000002ca"], 0x1}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r4 = fanotify_init(0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x10) 05:20:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x32) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff9, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6a66732e666174000204010a0296027400f801", 0xfef3}], 0x25804, &(0x7f00000002c0)=ANY=[@ANYBLOB="646d61736b3d30313737373737373737373737373737373737373737372c726f6f74636f6e746578743d73797374656d5f752c736d61636b6673726f6f743d6574683076626f786e657430257d70726f632d2d7d2c7063723d30303030303030303030303030303030303035332c7375626a5f757365723d7070703170726f63656d302d76626f786e6574302c7365636c6162656c2c00f826fda5c153da6c65843e4b996845e763673eaea0cf479caafdbf8634b9bcc9bcc501756e05636b4085e1e504ae5fd8e4035fa2b5cfbf969279d930a816351c0471137b4b8a2ef2087dd6a6870b7eafa02aa0cc558276bce0e216e91600"/260]) 05:20:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$bt_l2cap(r3, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0x98, 0x158, 0x0, 0x158, 0x158, 0x218, 0x218, 0x218, 0x218, 0x218, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x44}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4}, 0x60) 05:20:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:14 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x0, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x27, 0x6, @thr={&(0x7f0000000000)="c7daba3175bf491035d7d30e224201f16173b45e49e7ed94094024b7a8b6534f13ad59f5732307fa5dd5e304ab81a75355b0f9328c0a2d70874dc83a7f38d26e7d611f364d76be55a8629bb8550b47bba2aa66ea87a277ad4a1d23f8de1e47d2fd59710f0427e359a79f5fddb19fcae525506d91cf515a3ffb8aef9333d3aeba8018401257b6ea253095e447866d58148ee368d1c5884ee918feba7464a866b4b59feb7f1c48fc93259fdf7298ac5e9aa4850bb7243bca70e6280a5fb5529cb6beee26a4ad00fb476557ae773797300b51f474", &(0x7f0000000100)="f57c1f7068b044af69eb6c8259ed3f40b4c4aa3a81b233b6bc702c1707392d6dd1ecac12862a35035b7a2b6cf2037355b39731260db810182bf61a3622b323ede85d39329a374f348544724d8eef3cd62f7f06b811e271b836239a594b879476df4ee521ea1c43b6a7084dd7a7a79ed66eee3e0a5adb06d6a603096d181b8cf0851b"}}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/28) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x202, 0x0, 0x4, 0x44e021, 0x1, {0x77359400}, {0x3, 0x0, 0x9, 0x7, 0x81, 0x6, "013f9ae4"}, 0x5, 0x0, @fd=r1, 0x5, 0x0, r2}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, 0x0, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x200000) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket(0x2, 0x6, 0x67) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x4) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x7, 0x0, r6, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 05:20:14 executing program 4: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "33aa9dcd3403e685cbbc540d4e1e5687072223b2"}, 0x15, 0xfad3a36cd9d82c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x6, 0x0, 0x7}, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 05:20:14 executing program 0: mkdir(0x0, 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 144.680566] ip_tables: iptables: counters copy to user failed while replacing table [ 144.756069] vivid-003: disconnect 05:20:14 executing program 0: mkdir(0x0, 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:14 executing program 0: mkdir(0x0, 0xda) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 144.834531] mmap: syz-executor.1 (8176) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 144.862377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:20:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 144.963843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:20:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 145.038977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.449266] vivid-003: reconnect [ 145.455762] vivid-003: disconnect [ 145.480665] ip_tables: iptables: counters copy to user failed while replacing table 05:20:15 executing program 4: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "33aa9dcd3403e685cbbc540d4e1e5687072223b2"}, 0x15, 0xfad3a36cd9d82c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x6, 0x0, 0x7}, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 145.623218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 145.658534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.668702] vivid-003: reconnect 05:20:15 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x0, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x27, 0x6, @thr={&(0x7f0000000000)="c7daba3175bf491035d7d30e224201f16173b45e49e7ed94094024b7a8b6534f13ad59f5732307fa5dd5e304ab81a75355b0f9328c0a2d70874dc83a7f38d26e7d611f364d76be55a8629bb8550b47bba2aa66ea87a277ad4a1d23f8de1e47d2fd59710f0427e359a79f5fddb19fcae525506d91cf515a3ffb8aef9333d3aeba8018401257b6ea253095e447866d58148ee368d1c5884ee918feba7464a866b4b59feb7f1c48fc93259fdf7298ac5e9aa4850bb7243bca70e6280a5fb5529cb6beee26a4ad00fb476557ae773797300b51f474", &(0x7f0000000100)="f57c1f7068b044af69eb6c8259ed3f40b4c4aa3a81b233b6bc702c1707392d6dd1ecac12862a35035b7a2b6cf2037355b39731260db810182bf61a3622b323ede85d39329a374f348544724d8eef3cd62f7f06b811e271b836239a594b879476df4ee521ea1c43b6a7084dd7a7a79ed66eee3e0a5adb06d6a603096d181b8cf0851b"}}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/28) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x202, 0x0, 0x4, 0x44e021, 0x1, {0x77359400}, {0x3, 0x0, 0x9, 0x7, 0x81, 0x6, "013f9ae4"}, 0x5, 0x0, @fd=r1, 0x5, 0x0, r2}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, 0x0, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x200000) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket(0x2, 0x6, 0x67) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x4) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x7, 0x0, r6, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 145.688365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:20:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 145.787183] vivid-003: disconnect 05:20:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[]}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x60, 0x10, 0xc87, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) 05:20:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008907"], 0xa) close(r2) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r3, &(0x7f0000000240)={0x90}, 0x90) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r4, 0x3, 0x3, 0xfffffffd}, &(0x7f0000000300)=0x10) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r6, @ANYBLOB="00000700ffffffff0000000008000100687462001c000200100002"], 0x3}}, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='autogroup\x00') ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, {0x306, @random="62c390cfa33b"}, 0x60, {0x2, 0x4e21, @multicast1}, 'veth1\x00'}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:20:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:16 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x0, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x27, 0x6, @thr={&(0x7f0000000000)="c7daba3175bf491035d7d30e224201f16173b45e49e7ed94094024b7a8b6534f13ad59f5732307fa5dd5e304ab81a75355b0f9328c0a2d70874dc83a7f38d26e7d611f364d76be55a8629bb8550b47bba2aa66ea87a277ad4a1d23f8de1e47d2fd59710f0427e359a79f5fddb19fcae525506d91cf515a3ffb8aef9333d3aeba8018401257b6ea253095e447866d58148ee368d1c5884ee918feba7464a866b4b59feb7f1c48fc93259fdf7298ac5e9aa4850bb7243bca70e6280a5fb5529cb6beee26a4ad00fb476557ae773797300b51f474", &(0x7f0000000100)="f57c1f7068b044af69eb6c8259ed3f40b4c4aa3a81b233b6bc702c1707392d6dd1ecac12862a35035b7a2b6cf2037355b39731260db810182bf61a3622b323ede85d39329a374f348544724d8eef3cd62f7f06b811e271b836239a594b879476df4ee521ea1c43b6a7084dd7a7a79ed66eee3e0a5adb06d6a603096d181b8cf0851b"}}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000200)=""/28) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x202, 0x0, 0x4, 0x44e021, 0x1, {0x77359400}, {0x3, 0x0, 0x9, 0x7, 0x81, 0x6, "013f9ae4"}, 0x5, 0x0, @fd=r1, 0x5, 0x0, r2}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, 0x0, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x200000) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket(0x2, 0x6, 0x67) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x4) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x7, 0x0, r6, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 05:20:16 executing program 5: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000400)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f00000004c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r6, 0x980000, 0x10}, 0xc) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/248) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) accept$unix(r7, &(0x7f0000000000)=@abs, &(0x7f0000000200)=0x6e) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x104000, 0x0) write(r7, &(0x7f0000000600)="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", 0xe00) sendfile(r7, r8, 0x0, 0x12000) 05:20:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:16 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:16 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210200000000fdffffff01000000080001000400000008000f00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="bbb0c8a5c8cab39eae79881d630883b6bd9b2f348faaab93cd8fee45ec5d0236535d3dcfd8647aa8762ede4a822dac61742215eb93d231d1cb0966639362f1406be04aa1b70299de2b62cae8217bede50b60bb8c7b4bad1344aede9c128e3697bb08f4e8f918558218849c12f9a96344a4860986dcc63ce45fa540d37267fc145c202c5f121840cddf3d41439ad78f4bc2b1f6f222f28ab7b3045700d22fe19cb73d3a6818ba4d7732fc031c00bc1bf5af5dcf311a19338567d110d640a5fa4b2163a7a36c44b7ece06ec520a6baff1db847c9ac5a2c53268e1af2eee9ee856ca1509ad0f7e871130200"/249], 0x2c}}, 0x40000) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self\x00', 0x200002, 0x0) dup(r4) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x60, r3, 0xf598b335c206b4b4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x3c, 0x22, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8b9a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8801}, 0x840) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000040)="b51313a72983e78b2bf87c297cc96df61693a3fa4fdb53a46cf5aff268ed6101f5b342ca2d4987f8bfec4506792523f92d82b66a132fa9f97f9d6765b9eac04d934a521f6da8ad8ba6f0b0fcaf235c11e03b6d62db66ef5223f270fd07b8fdbf4a07537ffc3ea89cceadcb4444ae4f33bf48c0928e6459280f65506aaa22865b0448677f384675fe9ec37f51b272ff44cfd6a760601ccf4bbfaa8bbf6638fc7f0b9216cf84c1223e738d84abef4a9bfb87874a463bfee5a52e654308cde11bd0a1e4d3451c76c9ed12219071034a95cf", 0xd0) [ 146.663617] vivid-003: reconnect 05:20:16 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 146.801603] audit: type=1800 audit(1579238416.358:60): pid=8267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16536 res=0 [ 146.833484] vivid-003: disconnect 05:20:16 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702003d805f2691fb3af9ac11d6f5f289a89c0006000000bfa3000000000000070300675cfeffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000000000009007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002b230000575d9c556f2c50c4bca2a2cb5a39bc4a49d1f59e0a362871e348a049a2701bddd2ea4a53cf6b6ba856eaf37074e12934ed06d6762fed8dfda3caa0a82648f42ee360de1adb96bee67dc6fbcfff86ab648f2730d192b0119454776e23047326eaa0ece94048c7e3bc36f34cd2606d740cee4802f50ae63f9f760581df62474533b9b72a711efcdcb12239f3d03f91d63c9c5fe5688daf21cfa654a86f7a8942b18ff680cd8c1e126a000000000000000000000000dd8a9c1990e9bdbf0615e6920f7cc084d28f2b11e3ec115acd6760c8ab807db50ba9a50de44aa70000bfab6212c0e427b61b5b21d23f60299aa463d88ffbe4f96ea411e890cf20c2a92847d22096b3429664dd13fb64863760a7fff9d82ba79916d059d1bca12a41e329be65bac9672d86029889318c493c3011"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210200000000fdffffff01000000080001000400000008000f00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="bbb0c8a5c8cab39eae79881d630883b6bd9b2f348faaab93cd8fee45ec5d0236535d3dcfd8647aa8762ede4a822dac61742215eb93d231d1cb0966639362f1406be04aa1b70299de2b62cae8217bede50b60bb8c7b4bad1344aede9c128e3697bb08f4e8f918558218849c12f9a96344a4860986dcc63ce45fa540d37267fc145c202c5f121840cddf3d41439ad78f4bc2b1f6f222f28ab7b3045700d22fe19cb73d3a6818ba4d7732fc031c00bc1bf5af5dcf311a19338567d110d640a5fa4b2163a7a36c44b7ece06ec520a6baff1db847c9ac5a2c53268e1af2eee9ee856ca1509ad0f7e871130200"/249], 0x2c}}, 0x40000) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self\x00', 0x200002, 0x0) dup(r4) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x60, r3, 0xf598b335c206b4b4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x3c, 0x22, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8b9a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8801}, 0x840) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000040)="b51313a72983e78b2bf87c297cc96df61693a3fa4fdb53a46cf5aff268ed6101f5b342ca2d4987f8bfec4506792523f92d82b66a132fa9f97f9d6765b9eac04d934a521f6da8ad8ba6f0b0fcaf235c11e03b6d62db66ef5223f270fd07b8fdbf4a07537ffc3ea89cceadcb4444ae4f33bf48c0928e6459280f65506aaa22865b0448677f384675fe9ec37f51b272ff44cfd6a760601ccf4bbfaa8bbf6638fc7f0b9216cf84c1223e738d84abef4a9bfb87874a463bfee5a52e654308cde11bd0a1e4d3451c76c9ed12219071034a95cf", 0xd0) 05:20:16 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 146.993104] audit: type=1804 audit(1579238416.418:61): pid=8267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir182952642/syzkaller.jUcZ42/20/file0" dev="sda1" ino=16536 res=1 [ 147.199323] audit: type=1800 audit(1579238416.418:62): pid=8267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16536 res=0 05:20:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:16 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 147.682276] vivid-003: reconnect 05:20:17 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="5500000019007faf37c0f2b2a4a280930a000010000243dc9005236939000900100000000100000008f5050000000000080000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r6, 0x80082102, &(0x7f0000000000)=r7) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000080)={r7, 0x100, 0x1000}) 05:20:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:17 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x207c00, 0xc1) truncate(&(0x7f0000000280)='./file0\x00', 0x90005) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0xffdd}, 0x136}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{0x303}, "c0e0ec5275ec9c6f", "c29d6f4a2ceefe1babe9a300c6611b78", "23f11e46", "c94745ff9b2b71fe"}, 0x28) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getpeername$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x6) getsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)=""/174, &(0x7f00000001c0)=0xae) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/308], 0xa) writev(r7, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) vmsplice(r7, &(0x7f0000001880)=[{&(0x7f0000001740)="7cec9842f3af538143a0c028495e112360000352c14d3c652c29494820705415796d4c1698c3ad1c05b31377e51e6cf32e56904e3c6b70d0e527688069bfe016b3814b9f05029c25c53147f62ba6e803a8d5f78b8e393d39d62578f7d486739bca91b86fdc476ee08664b25b879712e66ad556180cb223fd7ca5b0c0b1129d5ab43a2401d2fab1068d5003773862ceec5d220ea884101aec61e0721d375958f05a7420c4532a1494c65714e43db75fb26055d4b2f6ba6488af81a9a975486ec3b6786f0f37d61b777f53eafce5b37626afe64a0d8db40c6d5cc3fa1afb8b7185f5ce573deb3fea49cb", 0xe9}, {&(0x7f0000001840)="a74ce3523cb8ca7c6cc7882791b843c9db64b1f89064017bcb12fbe5fc7ffe8e057c1a05f9b745d328b51645f189ce1e674a465a70", 0x35}], 0x2, 0x9) 05:20:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) 05:20:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x8, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa30001, 0x6}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:20:17 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x128) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xc331, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320c) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000000)={0x4003, 0x0, 0x1, 0x400}) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x29, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:20:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7ffffffffffff98a) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:20:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0xfff, 0x8}}, 0x28) [ 147.962881] memory commitment underflow [ 147.963045] ------------[ cut here ]------------ [ 147.972072] WARNING: CPU: 1 PID: 8324 at mm/util.c:604 __vm_enough_memory.cold+0x18/0x58 [ 147.980312] Kernel panic - not syncing: panic_on_warn set ... [ 147.980312] [ 147.987682] CPU: 1 PID: 8324 Comm: syz-executor.3 Not tainted 4.14.165-syzkaller #0 [ 147.989125] audit: type=1804 audit(1579238417.558:63): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir182952642/syzkaller.jUcZ42/22/bus" dev="sda1" ino=16631 res=1 [ 147.995583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.995641] Call Trace: [ 147.995660] dump_stack+0x142/0x197 [ 147.995678] panic+0x1f9/0x42d [ 147.995684] ? add_taint.cold+0x16/0x16 [ 147.995695] ? __vm_enough_memory.cold+0x18/0x58 [ 147.995708] ? __vm_enough_memory.cold+0x18/0x58 [ 147.995714] __warn.cold+0x2f/0x2f [ 147.995724] ? ist_end_non_atomic+0x10/0x10 05:20:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7ff, 0x20}, 0xc) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r8, 0x80404508, &(0x7f0000000240)=""/209) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f0000000400)={r14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f00000001c0)={0x36, 0x8000, 0x1, 0x7, r14}, &(0x7f0000000200)=0x10) [ 147.995732] ? __vm_enough_memory.cold+0x18/0x58 [ 147.995746] report_bug+0x216/0x254 [ 147.995758] do_error_trap+0x1bb/0x310 [ 147.995768] ? math_error+0x360/0x360 [ 147.995775] ? __down_trylock_console_sem+0x12c/0x200 [ 147.995783] ? vprintk_emit+0x171/0x600 [ 147.995799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 147.995809] do_invalid_op+0x1b/0x20 [ 147.995817] invalid_op+0x1b/0x40 [ 147.995828] RIP: 0010:__vm_enough_memory.cold+0x18/0x58 [ 148.073125] audit: type=1804 audit(1579238417.608:64): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir182952642/syzkaller.jUcZ42/22/bus" dev="sda1" ino=16631 res=1 [ 148.075364] RSP: 0018:ffff888051d5fc00 EFLAGS: 00010282 [ 148.075372] RAX: 000000000000001b RBX: 0000000000000021 RCX: 0000000000000000 [ 148.075377] RDX: 0000000000000000 RSI: ffff88807f868c40 RDI: ffffed100a3abf76 [ 148.075381] RBP: ffff888051d5fc38 R08: 000000000000001b R09: ffff88807f868c60 [ 148.075385] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 148.075389] R13: ffff88807d8df940 R14: ffffffff87ffc6e0 R15: fff800000003d6f6 [ 148.075419] security_vm_enough_memory_mm+0x93/0xb0 [ 148.075430] mmap_region+0x234/0x1030 [ 148.075445] do_mmap+0x5b8/0xcd0 [ 148.075458] vm_mmap_pgoff+0x17a/0x1d0 [ 148.075470] ? vma_is_stack_for_current+0xa0/0xa0 [ 148.079663] audit: type=1804 audit(1579238417.628:65): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir182952642/syzkaller.jUcZ42/22/bus" dev="sda1" ino=16631 res=1 [ 148.084581] ? ktime_get+0x1ba/0x2c0 [ 148.084599] SyS_mmap_pgoff+0xa3/0x520 [ 148.084608] ? find_mergeable_anon_vma+0x2c0/0x2c0 [ 148.084616] ? do_syscall_64+0x53/0x640 [ 148.084623] ? align_vdso_addr+0x60/0x60 [ 148.084631] SyS_mmap+0x16/0x20 [ 148.084637] do_syscall_64+0x1e8/0x640 [ 148.084645] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 148.084658] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 148.084665] RIP: 0033:0x45b04a [ 148.084669] RSP: 002b:00007ffffd92de68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 148.084678] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045b04a [ 148.084683] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 [ 148.084688] RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 [ 148.084693] R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 [ 148.084697] R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 [ 148.090278] Kernel Offset: disabled [ 148.314079] Rebooting in 86400 seconds..