[ 49.130288] audit: type=1800 audit(1546551363.499:29): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 49.177776] audit: type=1800 audit(1546551363.499:30): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2019/01/03 21:36:12 fuzzer started syzkaller login: [ 57.866514] kauditd_printk_skb: 5 callbacks suppressed [ 57.866531] audit: type=1400 audit(1546551372.229:36): avc: denied { map } for pid=8282 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/01/03 21:36:14 dialing manager at 10.128.0.26:41641 2019/01/03 21:36:14 syscalls: 1 2019/01/03 21:36:14 code coverage: enabled 2019/01/03 21:36:14 comparison tracing: enabled 2019/01/03 21:36:14 setuid sandbox: enabled 2019/01/03 21:36:14 namespace sandbox: enabled 2019/01/03 21:36:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/03 21:36:14 fault injection: enabled 2019/01/03 21:36:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/03 21:36:14 net packet injection: enabled 2019/01/03 21:36:14 net device setup: enabled 21:39:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x28}, 0x28) [ 271.363456] audit: type=1400 audit(1546551585.729:37): avc: denied { map } for pid=8296 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1097 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 271.458122] IPVS: ftp: loaded support on port[0] = 21 21:39:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) tgkill(0x0, 0x0, 0x0) [ 271.575429] chnl_net:caif_netlink_parms(): no params data found [ 271.642662] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.658705] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.679638] device bridge_slave_0 entered promiscuous mode [ 271.699988] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.706420] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.714326] device bridge_slave_1 entered promiscuous mode [ 271.747368] IPVS: ftp: loaded support on port[0] = 21 [ 271.762796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.772585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.815725] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.823811] team0: Port device team_slave_0 added [ 271.829738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.837102] team0: Port device team_slave_1 added [ 271.845484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.853241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:39:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='team_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) [ 271.941721] device hsr_slave_0 entered promiscuous mode [ 272.058705] device hsr_slave_1 entered promiscuous mode 21:39:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/120) [ 272.102661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.117554] IPVS: ftp: loaded support on port[0] = 21 [ 272.127802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.194501] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.201056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.207982] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.214386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.389457] IPVS: ftp: loaded support on port[0] = 21 21:39:46 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x23800, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 272.412265] chnl_net:caif_netlink_parms(): no params data found [ 272.495755] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 272.520510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.602122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.611527] chnl_net:caif_netlink_parms(): no params data found [ 272.638835] IPVS: ftp: loaded support on port[0] = 21 [ 272.648889] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.656699] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.667196] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.697004] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.704565] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.712422] device bridge_slave_0 entered promiscuous mode [ 272.720199] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.726560] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.734445] device bridge_slave_1 entered promiscuous mode [ 272.758541] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.777624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.785601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.797111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 21:39:47 executing program 5: seccomp(0x400000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) set_mempolicy(0x0, 0x0, 0x0) [ 272.805723] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.874666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.884775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.897402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.909018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.916681] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.923096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.949634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.962316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.983183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.991284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.999116] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.005447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.014541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.047634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.055576] team0: Port device team_slave_0 added [ 273.061678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.062804] IPVS: ftp: loaded support on port[0] = 21 [ 273.075432] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.082238] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.090065] device bridge_slave_0 entered promiscuous mode [ 273.105118] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.112692] team0: Port device team_slave_1 added [ 273.118956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.125983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.133521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.151371] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.157729] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.165395] device bridge_slave_1 entered promiscuous mode [ 273.201781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.233306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.270216] device hsr_slave_0 entered promiscuous mode [ 273.308634] device hsr_slave_1 entered promiscuous mode [ 273.362138] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.371758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.380551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.400796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.410818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.419099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.426712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.452306] chnl_net:caif_netlink_parms(): no params data found [ 273.473448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.480847] team0: Port device team_slave_0 added [ 273.516727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.524150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.531585] team0: Port device team_slave_1 added [ 273.570237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.577955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.591375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.599416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.624176] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.632336] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.639655] device bridge_slave_0 entered promiscuous mode [ 273.646705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.657494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.666410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.693942] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.700493] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.707479] device bridge_slave_1 entered promiscuous mode [ 273.723823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.732781] chnl_net:caif_netlink_parms(): no params data found [ 273.781457] device hsr_slave_0 entered promiscuous mode [ 273.818781] device hsr_slave_1 entered promiscuous mode [ 273.875248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.882986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.890987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.900614] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.912393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.925363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.934455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.951080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.957074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.003772] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.011524] team0: Port device team_slave_0 added [ 274.036318] chnl_net:caif_netlink_parms(): no params data found [ 274.052511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.060319] team0: Port device team_slave_1 added [ 274.065849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.109596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.132170] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.139348] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.146284] device bridge_slave_0 entered promiscuous mode [ 274.153426] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.159865] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.167164] device bridge_slave_1 entered promiscuous mode [ 274.175066] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.216319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.271586] device hsr_slave_0 entered promiscuous mode [ 274.308687] device hsr_slave_1 entered promiscuous mode [ 274.349169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 274.360473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.369381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.379409] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.385774] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.393110] device bridge_slave_0 entered promiscuous mode [ 274.400348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 274.407021] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.413622] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.421076] device bridge_slave_1 entered promiscuous mode [ 274.429354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.454885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.463186] team0: Port device team_slave_0 added [ 274.485135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.500242] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.507794] team0: Port device team_slave_1 added [ 274.517553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.541277] audit: type=1400 audit(1546551588.909:38): avc: denied { associate } for pid=8297 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 274.579155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.587814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.602861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.611210] team0: Port device team_slave_0 added [ 274.622567] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.700860] device hsr_slave_0 entered promiscuous mode [ 274.738663] device hsr_slave_1 entered promiscuous mode [ 274.798978] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.806273] team0: Port device team_slave_1 added [ 274.836034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.874438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 274.883649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.892870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.902554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.912545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:39:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x101040) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x2, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], {0x0, 0x1c9c380}}) [ 274.936510] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.953582] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 274.962438] 8021q: adding VLAN 0 to HW filter on device team0 21:39:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xe49) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20000) read$FUSE(r1, &(0x7f0000000040), 0x1000) [ 274.990590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.997644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.023210] 8021q: adding VLAN 0 to HW filter on device bond0 21:39:49 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000100)=0x1000) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{}], 0xa, "a6bd1b0002c657c5aa413c2f9e0e6fb846234a23025eb05f8e05defccd8ec4163a4ee2034a64d045530b1081fe7e2e593a3907b7cd8317"}, 0x43) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) setsockopt(0xffffffffffffffff, 0x8200000000000000, 0x8, &(0x7f0000000140), 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}]}) [ 275.043440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.089166] device hsr_slave_0 entered promiscuous mode [ 275.142742] sched: DL replenish lagged too much [ 275.145087] hrtimer: interrupt took 27909 ns [ 275.168796] device hsr_slave_1 entered promiscuous mode [ 275.195813] audit: type=1400 audit(1546551589.559:39): avc: denied { map } for pid=8328 comm="syz-executor0" path="/dev/dsp1" dev="devtmpfs" ino=1522 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 275.269448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 21:39:49 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x48000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000400)=0x30) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000380)=""/107, 0x53, &(0x7f0000000280)={&(0x7f0000000180)={'md4\x00'}, &(0x7f0000000240), 0xfffffffffffffe36}) [ 275.312992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.325513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.333532] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.339937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.349946] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.362797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.386993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.395501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 275.411118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.418148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.426714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.434962] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.441378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.452897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 275.464452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.473594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.480702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.491286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 275.497357] 8021q: adding VLAN 0 to HW filter on device team0 21:39:49 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000012c0)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="030362000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b500352b0f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)={r0, 0x1, 0x101, "2947b4182fb9148c147a6942695c34d5b541672d7970bf24c3243602bf07381a2bbe11055c620b79b0cd7f42dc306b855479095f0808abf2a027def25d8d102f9d9b66fe3a08a40ae139dc93b259745b0577e005ed9977df9b52dce7e93ec59df22a83f6441d184469256c60551aed0a2ac377285907"}) [ 275.514090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.539571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:39:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x11, 0x40, 0x7}, 0x18) getdents(r1, 0x0, 0xfffffe1d) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x9, @mcast2}}, 0x7, 0x2}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0x8000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0xffffffffffffdf10, 0xffff, &(0x7f0000000080)=0x5}) [ 275.583343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.613804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.630993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.660960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.688476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.696366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.705181] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.711614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.719813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.727880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.740242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.751014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.759804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.783709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.800573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.808288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.816484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.825120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.833677] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.840115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.848161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.856883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.867710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 275.876869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.890395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.902272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.913285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.926746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.934458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.942127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.950671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.959738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.970371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 275.976446] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.995502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.005645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.024607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.031304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.047431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 276.060110] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.076300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.084371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.097675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.105767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.113523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.121038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.128130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.138625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.145820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.154312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.164909] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.171438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.180206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.189562] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 276.195585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.207604] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 276.216684] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.234615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.242298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.251943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.295314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 276.310684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 276.316759] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.336225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.346575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.360454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.367665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.376178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.384358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.393676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.401687] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.408177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.415720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.423966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.432099] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.438528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.448785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 276.458120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 276.467207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 276.477599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.487990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.496788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.505135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.513545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.521844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.530616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.538236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.547271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.555636] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.562077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.569511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.580156] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 276.586177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.601076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.615991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.627740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 21:39:51 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000880)='/dev/input/mouse#\x00', 0xffffffffffffa2f9, 0x200000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d83000/0x2000)=nil, 0x2000, 0x0, 0x813, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) userfaultfd(0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000740)=0xe8) getgroups(0x8, &(0x7f00000007c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0x0, 0xee00, 0xee01]) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000ac0)={0xa0, 0x0, 0x6, {{0x0, 0x3, 0x0, 0x4, 0x1, 0x6, {0x2, 0x0, 0xffffffff, 0x98, 0x81, 0x7, 0x7, 0x1af9, 0xfffffffffffffffd, 0x0, 0x5a, r4, r5, 0x6}}, {0x0, 0x4}}}, 0xa0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x0) shutdown(r0, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) semget$private(0x0, 0x3, 0xad71b63583e46a87) getresuid(&(0x7f00000000c0), &(0x7f0000000180), 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000209000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x0, 0x0, &(0x7f0000000140)=[@cr0], 0x10000000000001a1) [ 276.645098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.673164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.686872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.700678] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.707064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.716362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.724779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.732763] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.739201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.746236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.764989] mmap: syz-executor0 (8349) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 276.780471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.806918] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 276.816479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.826835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.848582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.857644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.875842] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 276.884556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.901532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.912327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.930553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.935907] audit: type=1400 audit(1546551591.299:40): avc: denied { create } for pid=8348 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 276.958889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.016014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.044075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.050103] audit: type=1400 audit(1546551591.349:41): avc: denied { write } for pid=8348 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 277.075667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.102373] audit: type=1400 audit(1546551591.349:42): avc: denied { read } for pid=8348 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 277.104821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.144549] audit: type=1326 audit(1546551591.379:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8353 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 277.177102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.185799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.208834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.233075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.245224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.269409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.315100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.342779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.358544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.365726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.381736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.390806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.398813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.408012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 277.419460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 277.429832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 277.437587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.445758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.454352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.462402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.470597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.478207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.486359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.495203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.505755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.512246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.522366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 277.530006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.537711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.545720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.553509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.563920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 277.579603] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 277.587735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.595563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.607760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 277.615797] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.623452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.631941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.640332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.650913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.656963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.667836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.697819] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 277.715960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 277.745806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.763006] audit: type=1326 audit(1546551592.129:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8364 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 277.795978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.815327] audit: type=1326 audit(1546551592.179:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8353 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 21:39:52 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000001640)=ANY=[@ANYBLOB="56f896287928d282911c8b21578f7f15537a4ae8caea19b193c5695c45a9a1a6"], 0x20) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x796}], 0x1}}], 0x3ffffffffffffc9, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 21:39:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = socket(0x22, 0x4, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) [ 277.916934] audit: type=1400 audit(1546551592.279:46): avc: denied { map } for pid=8368 comm="syz-executor2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=29846 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 278.034441] audit: type=1326 audit(1546551592.389:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8376 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 278.562023] audit: type=1326 audit(1546551592.929:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8364 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 278.809470] audit: type=1326 audit(1546551593.179:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8376 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 21:39:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000002000010000000000000000000a3499efda025c0399e70db9000000000000000000000004"], 0x28}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4041, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0xd6, ""/214}) 21:39:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = getpgrp(0x0) ptrace$peekuser(0x3, r2, 0x6) r3 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x66, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xfffffffffffffeff, 0x9, 0x20, 0x0, 0x3, 0x100, 0x9, 0x7fffffff, 0x8, 0x81, 0x100000000, 0xa42, 0x9, 0x200, 0x1000, 0x1, 0x7f, 0x2, 0x3, 0xffff, 0x1, 0x9, 0x2c07d540, 0x400, 0xffffffffffffff01, 0x400, 0x3, 0x5, 0x200, 0xe6, 0x7, 0x8, 0x1, 0x0, 0x10001, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000240), 0x1}, 0x40, 0x0, 0xf5ff, 0xb, 0x10000, 0x9, 0x8}, r2, 0x3, r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x7, @remote, 0x3}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0xffffffff7fffffff}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)='ip_vti0\x00\x97\x858G,z.\x15_\xb5\x98') r5 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000040)) 21:39:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x5e) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x2683, 0x3ff}, &(0x7f00000001c0)=0x339) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x100}, &(0x7f0000000240)=0x8) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, &(0x7f0000000080)) 21:39:53 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)=ANY=[@ANYBLOB=',context=sysadm_u,defcontext=r']) 21:39:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x11, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2}, 0xffffffffffffff82) 21:39:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0xbe, 0x3, 0x338, 0x6, r2}, &(0x7f00000006c0)=0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000003747127ea3751f00c51fccafeffa29faf06a98b59d5d48910361e57cb8feee6f6a1479c81c8e1df20d4d8b8c47c6db0d6d9daafd26e3f41c49362952f72ddfab1eda7fcd02ccbf4c5c7fb3c27725df885749ec8de2352f5df90d4a828c7722b00d45f242c800b9227861e695d2a15ee102106eae78ff46a8b1e4f6baa34672ca097976b5286c4d9aca28101451fd5e", @ANYRES16=r3, @ANYBLOB="00042abd7000fedbdf250100000004000500080002000a0000000800040001004e240000"], 0x30}, 0x1, 0x0, 0x0, 0x24048000}, 0x40) sysfs$3(0x3) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x11000100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) write$FUSE_POLL(r0, &(0x7f0000000340)={0x18, 0x0, 0x3, {0x1f}}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='limits\x00') ioctl$TIOCGSOFTCAR(r6, 0x5419, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 278.932887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 21:39:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x1]}) r3 = shmget$private(0x0, 0x4000, 0x1121, &(0x7f0000ff6000/0x4000)=nil) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = getuid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0xffffffffffffffff) r9 = getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000240)={{0x8, r4, r5, r6, r7, 0x40, 0x100000001}, 0x8, 0x400, 0x40, 0x401, r8, r9, 0x5}) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0xa2001, 0x0) ioctl$BLKROGET(r10, 0x125e, &(0x7f00000002c0)) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r11, 0x5381) 21:39:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffffffffffffff8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x7}, &(0x7f00000001c0)=0x8) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, [{[], {0x8100, 0x72, 0x1, 0x2}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffd]}) 21:39:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x30b801, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5f1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0x3, 0x1, 0x8000, &(0x7f0000000140)=[0x0], 0x1}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x40000010], [0xc2]}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7, 0x5, 0x40, 0x9, 0x40, 0x4, 0x7fff, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x100000000, 0x2, 0x0, 0x3f}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000340)={r5, 0xffff, 0x63, "d140e92117c018e36cffc2d2b84d7f2636163b444d8410f4b38ecb7343f832b5b443474d5b60259bf26f0e04fb4f7e850671c8a05dbb67015d2d89d05ad5d7034f56b81678f76d1e85daca341d531ec80216fec0c7cf5e6ca8b2c2ee3ce84be9a45ab5"}, 0x6b) [ 279.002562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 21:39:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x73c9, 0x7, 0x1ff, 0x8001, 0xff}) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x7ff) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000380)=0x2126, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x6, 0x8, [0x4, 0x6, 0x81, 0x101, 0x7, 0xfff, 0xd95e, 0x4]}, &(0x7f0000000140)=0x18) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x2cc, @mcast1}}}, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x7, 0x2, 'client0\x00', 0xffffffff80000002, "79f840fa6fc646a5", "9c5e82567493b60cb57a06477ed2e8467ba675f5607349c95825669a31c7cc92", 0x3, 0x40}) 21:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0x8}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @mcast2, 0x3}, 0xfffffffffffffe67) listen(r1, 0x0) 21:39:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x402000, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x240) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000080)=""/92) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000200)='/proc/self/net/pfkey\x00', &(0x7f0000000240)=']::$cpuset\x1dbdevnodev]\x00', &(0x7f0000000280)='{vboxnet0\x00', &(0x7f00000002c0)='/dev/vcs\x00', &(0x7f0000000300)='/dev/vcs\x00', &(0x7f0000000340)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='/dev/audio#\x00', &(0x7f0000000400)='[!\\^\x00', &(0x7f0000000440)='/proc/self/net/pfkey\x00', &(0x7f0000000480)='/dev/audio#\x00']) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xdae7) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xe) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:53 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x2) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001200)="aa", 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x3, 0x1, 0x0, 0x7fff, 0x6, 0x3}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x100000001, 0x203, 0x0, 0x1ff, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r2, 0x1}, 0x8) 21:39:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0xfff, 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 21:39:53 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}, 0xba02000000000000}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) close(r2) r3 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) dup2(r0, r2) 21:39:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:39:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x402000, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x240) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000080)=""/92) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000200)='/proc/self/net/pfkey\x00', &(0x7f0000000240)=']::$cpuset\x1dbdevnodev]\x00', &(0x7f0000000280)='{vboxnet0\x00', &(0x7f00000002c0)='/dev/vcs\x00', &(0x7f0000000300)='/dev/vcs\x00', &(0x7f0000000340)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='/dev/audio#\x00', &(0x7f0000000400)='[!\\^\x00', &(0x7f0000000440)='/proc/self/net/pfkey\x00', &(0x7f0000000480)='/dev/audio#\x00']) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xdae7) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xe) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:53 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) connect(r0, &(0x7f00000005c0)=@sco={0x1f, {0xffffffff, 0x800, 0xfffffffffffffffb, 0x2, 0x800, 0x6a}}, 0x80) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x100000001, 0x6, 0x10000000, 0x3, 0x3f, 0x401, 0x1cf, 0x40, 0x1bb, 0x3, 0x72, 0x38, 0x2, 0xff, 0x4, 0x683}, [{0x7, 0x4, 0x4, 0x67f, 0x3, 0x7ff, 0x0, 0xff}], "644cae855cdb979ab35668ada1270a67e668f1dd81311123bc8e08dd8f82076a5f27f51cf8ed8de1952ab6c8738b6e441c83e5cec84bcd817ca532f31b67e9749bbb06d0c6cf0a216a3012a721209372dda09a80ac1b08563ffa6a209bce6cb6b1a804f3f4e9f10929c3d4f2b71df6422cd95f35f5acf55a9c3b6e1119cb26240c12991f8273da6b2be38597eb94ea02f812ba64c3753b507a40296a50d5ac3bbfbf29647cf9eb225380a6ad6d38378e3f720dcc5b47f39076395d35df", [[], [], [], []]}, 0x535) close(r0) 21:39:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000080)="3c528de75b547e719070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x8) 21:39:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4b58, 0x14100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x28020) ioctl$EXT4_IOC_SETFLAGS(r2, 0x6609, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x61, 0x0, 0x0, 0x5, 0x2, 0x3}, 0x20) 21:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/82, 0x52}], 0x1) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f00000005c0)={0x3ff, 0x4, 0x40, 0xde8, 0x8, 0x13, 0x27, "7bb7f4d28fbff8cd6ca5628715d64765f6928918", "520ca37240bb180c2d1ff92817834af5ec68dce6"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x220000, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x9, {0x400, 0x1, 0x101, 0x4}, {0x87d, 0x61c31f9, 0x6, 0x9}, {0x401, 0x80000001}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x4, 0x6}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x18c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000081) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x48, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f1d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8f2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40054}, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000380)=0x5000000) 21:39:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x2761, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0xa, 0xffffffff, [{0x2, 0x0, 0xb70}, {0x3, 0x0, 0x9}, {0x1, 0x0, 0x800}, {0xfffffffffffffffc, 0x0, 0x3}, {0x3}, {0xffffffffffffff00, 0x0, 0xffff}, {0x2, 0x0, 0x9}, {0x200, 0x0, 0x9}, {0x1, 0x0, 0x3}, {0x800000000000, 0x0, 0x200}]}) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000000c0)={0x9, 0x3}) 21:39:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = accept4$netrom(r1, &(0x7f0000000080)={{0x3, @rose}, [@remote, @null, @rose, @null, @netrom, @rose, @default, @null]}, &(0x7f0000000100)=0x48, 0x80000) ioctl(r0, 0xfffffff7bfffffb9, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) r4 = getpgid(r3) set_robust_list(&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) getpgrp(r4) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000280)="576c1947345c355bbfa481544530cd46254179e32bb1322df7b76ce6ab92514949567fc6efe4a1b47cce76d0a2e33bdf1ab76088fadf4f9306b5", 0x3a) 21:39:54 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0xbfa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={r1, 0x1d0, 0x4, 0xfffffffffffffc01, 0x1, 0x9, 0xc6}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x400448dd, &(0x7f0000000040)) [ 279.988483] protocol 88fb is buggy, dev hsr_slave_0 [ 279.993704] protocol 88fb is buggy, dev hsr_slave_1 21:39:54 executing program 3: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x7, 0x8}) 21:39:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:39:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:39:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)=0x7fffffff, 0x1) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x7b, [], 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000340)=""/123}, &(0x7f0000000440)=0x78) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '}'}, {}, {0x20, ')-user'}], 0xa, "9fa8d8ca"}, 0x19) accept4$rose(r1, &(0x7f0000000280)=@short={0xb, @dev, @null, 0x1, @rose}, &(0x7f00000002c0)=0x1c, 0x80800) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001500)={0x0, 0x0, 0x2080}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@mcast1, r2}, 0xffffff92) getsockopt(r0, 0x0, 0xcd, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) accept4(r0, &(0x7f0000000140)=@l2, &(0x7f00000001c0)=0x80, 0x0) 21:39:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000), 0x4) ioctl$KVM_SET_CPUID(r0, 0xc0105500, 0x0) 21:39:54 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000700)='/dev/cec#\x00', 0x1, 0x2) write$selinux_user(r0, &(0x7f0000000740)={'system_u:object_r:usr_t:s0', 0x20, 'unconfined_u\x00'}, 0x28) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000001c0)={0x81}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x10000) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x4, 0xb95}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x1b, 0x0, 0x400, 0x6, 0x0, 0xdb81, 0x3}}, 0x50) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000004c0)={'veth1_to_team\x00', &(0x7f0000000480)=@ethtool_test={0x1a, 0x0, 0x0, 0x1, [0x20]}}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x6, r2}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000600)=ANY=[]}], 0x1, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000800)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYRES16=r6, @ANYRESHEX=r5, @ANYRES16=r5, @ANYPTR64, @ANYRES64=r3], 0x0) syncfs(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000003c0), &(0x7f0000000440)=0xc) socketpair(0xb, 0x80003, 0x4, &(0x7f0000000280)) sendmmsg(r6, &(0x7f0000007e00), 0x136a88c8311572c, 0x700000000000000) setsockopt$inet_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000180)="664fa3f5d2", 0x5) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000005c0)=@can={0x1d, 0x0}, &(0x7f0000000640)=0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) recvfrom(r6, &(0x7f0000000500)=""/141, 0x8d, 0x10000, &(0x7f0000000680)=@hci={0x1f, r7, 0x3}, 0x80) 21:39:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x898}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1}, 0x8) 21:39:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000800)=[{&(0x7f0000000400)="89e166e9bee0ec5e1b0f139a0cba6213117b9d26ba196a9630d4fd77e9fdea668ad3c9be7f25ed29d12b364a133aef71edf6615e8924c88bbc13bf91282b1a90ea0436f184c2eec62b7bc8a7bbd08e79092d53c7a504225d4033e5d6fc3295a6ae67d22300a50e614e4094f316c6b969dee57ccb8d2d2366d11df588fccd459a3629c7d148cc183e340798b5b789bf7f800bfa6419aa065816ae8107f66140cab845b0538a3366bc7dc6e5401b40", 0xae}, {&(0x7f00000004c0)="a9e812e7c89b045f99ecc4131ac35f14d58d3ea1c67909d471b58b4290a1acbcddfebb1bce4fe659082f95c22290bcda7a22d4096935f11d880d00019c1176f1ae90e10589d76dbc2cf82bc4c66bec41e4ddd74ca08c2aa0d15998b287c033efe965516e7f68bca93561f501b507c6cb375e503b40d74d5d189c79df31b0bc7a100aa3633b8586d93de70c0f0563521473e896f6fd83f3480059cf2d5aa79388513aa69a5e", 0xa5}, {&(0x7f0000000580)="0e8029a61422b48c55be0501bc4b9814a6d69839a744e45d44562b985a43e33d4e098254240abdb6bc19ec0da6e4900354afa377498c7dd4099cb791a1c2b6d516e7f9e8eab57fde00d165da18db5eff3200632fb8cb7c43fc2e335d15e1e13411d97df7d71f21351dd7568c63123ad81e2bacdffd1e6308ec9fc98037f9098ee75ea9cd631e730a2700961778d19a0ebac7546d84fb153ef6418913b3", 0x9d}, {&(0x7f0000000640)="2fbccb6aa7e9d45af8ee66ef5bdd8affb358cb55927e9a7d9de68c5df5ce7ea68441a2ee8a023d12bc70d25ac00e7e72806943f015761684f87e7f9fd0a4cde656ea30c423f14ce296af13550c99c4eabf92cadc4fc2d8108256008079e5dd5d2f2896788e083075ee3af88786bc85c3b1a98de40827332f297b791e6b527c6d111dc095230ecfb82602d6508583140f73991dbc4395", 0x96}, {&(0x7f00000002c0)="1ba210d531a1a4c2e6d8ce91da76820afb207a8067ee319e", 0x18}, {&(0x7f0000000700)="7764bfac31c87769fc761c92e509fc96c55e7ae316202fd86c773022c905ef43b140fe06b1e86484afc9e457cea727792598548ccfbde79699752d11279d16328ce39e7f058b19401ed1e7488fc1beb5ae4fb45bef49ccbd7a703d9b7b70d70cd8678e7d430bd62f8a5f3d24ec786ce519f292700adb8753d6ffa2f05b0f83329036be1a11778ca1aaa66886a1162b6581d15090a6cd87e8d4c1c255f457ebccd69ae3fa7378b59c2d7956f0e2eb5791483b04bcee59a2a00da385afb6c8da1e38c1f81adb3fa978ef", 0xc9}], 0x6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x9}, &(0x7f0000000280)=0x8) 21:39:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x350bd59e, 0x200000) ioctl$VT_RELDISP(r1, 0x5605) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @local}, 0x7) 21:39:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000800)=@newlink={0x20}, 0x20}}, 0x0) getsockname(r0, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000440)=0x80) socketpair(0x0, 0x3, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r2, &(0x7f0000000080)={0x67446698, 0x0, 0x4, 0x2, 0x4, "b5d6d55590a173e79f2698d51d43b4394c73a706627372286412ef03c3ab0bdaea1487716617c08dcc66baa9d3e0426df01dc12a2597b1fe288e31b8bed22f568941f06016d61ea454574ab518990a48266131f5db7c34a2e4a122abd1d07c03d214a0c76446d96c91ca1b26d395965542e6185ed3db85c07976260192ebab6bfe087f713d85d11f8fc4545b34f9368f3be820bc336570bc2356b0882a2f5b6fe8b2c26f4a69e17b8295a74aba4b834a04ef7eee39b37142423aaa90e5fc458a97ecbb8582e453d5afc02bf1e33d89a649b556036e680995b1a416fd715d84"}, 0xef) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x3, &(0x7f0000000280), &(0x7f00000001c0)='GPL\x00', 0x0, 0x8d, &(0x7f0000000300)=""/141, 0x0, 0x1, [], r1}, 0x48) 21:39:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x898}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r0, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1}, 0x8) 21:39:55 executing program 2: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x40, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:39:55 executing program 1: r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3b9df0ddcffa1c8e261893da941dfcfc7f2a72ef8d01b8d05f6a0726c2b2ae706dc652ff36b0a618abfad6c7cfea896f3e38821d8abbff4a5b5af2a4ea946adeed9f8fb4b294dce65293aaacfe0f754b2daab645ac86edd517e8bf8cea86db16cd05c78f5b75", 0x66, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='\x00') r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000003ac0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000003b00)='cifs.idmap\x00', &(0x7f0000003b40)='/dev/vsock\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='cifs.idmap\x00', 0x0) 21:39:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10600, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001b40)={0x0, 0xb43, "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"}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000040)="f14ec3", 0x3) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:39:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60, 0xd000000, 0x0, {{0x0, 0x0, 0xbfffffff00000000, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x60) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '/dev/sg#\x00'}, &(0x7f00000000c0)=""/95, 0x5f) [ 280.877328] binder: 8554:8555 transaction failed 29189/-22, size 0-0 line 2896 [ 280.891174] sg_write: data in/out 218103772/50 bytes for SCSI command 0xff-- guessing data in; [ 280.891174] program syz-executor0 not setting count and/or reply_len properly 21:39:55 executing program 1: prctl$PR_GET_PDEATHSIG(0x23, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0xb424, 0x10000}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x5, 0x7, 0xa2b7, 0xfffffffffffffffd, 'syz1\x00', 0x9}) shutdown(r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x80}, 0xf) [ 280.952783] binder: 8554:8555 transaction failed 29189/-22, size 0-0 line 2896 21:39:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) keyctl$set_reqkey_keyring(0xe, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='blacklist\x00', 0x0) r2 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffed8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1d) r4 = fcntl$dupfd(r3, 0x8390ea81ef8cd5fe, r3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0xffffffffffffff62, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x2) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r6, &(0x7f0000000080), 0x80000003) [ 280.996862] binder: undelivered TRANSACTION_ERROR: 29189 [ 281.003952] binder: undelivered TRANSACTION_ERROR: 29189 [ 281.008583] sg_write: data in/out 218103772/50 bytes for SCSI command 0xff-- guessing data in; [ 281.008583] program syz-executor0 not setting count and/or reply_len properly 21:39:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffff001, 0x20000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x3) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b3002000000003a00000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000240)={0x0, 0x7ff, 0x81, &(0x7f0000000200)=0x8}) 21:39:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@decompose='decompose'}, {@gid={'gid'}}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x5}, [{0x2, 0x4, r2}], {0x4, 0x1}, [{0x8, 0x0, r3}, {0x8, 0x0, r4}], {0x10, 0x2}, {0x20, 0x5}}, 0x3c, 0x2) [ 281.335581] hfsplus: unable to find HFS+ superblock [ 281.418129] ceph: device name is missing path (no : separator in [0) [ 281.471849] ceph: device name is missing path (no : separator in [0) [ 281.499049] hfsplus: unable to find HFS+ superblock 21:39:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/137) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @local}, 0xfffffffffffffd3b) r1 = socket$l2tp(0x18, 0x1, 0x1) socket(0x13, 0x4, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\xff') rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) fstat(r4, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f00000005c0)='./file0\x00', r6, r7, 0x900) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be0000000000000002000000000000000000"], 0x2a) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="81b3f4ba716730001709c325724bf0ae2982684a7bb079146b995cf941ecbc65ea483009615408dcb0f530a043d2ae42fd8974b44070b25511c61cfcf145e088e0c2c966126400000000000000000000000000"], 0x0, 0x0, 0x80000, 0x0) r8 = dup2(r1, r2) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x6019e58b926c2c18, 0xfffffffffffffff5, 0xa, {0x0, 0x1}}, 0x20) r9 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) pivot_root(&(0x7f0000000840)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r3, 0x802, &(0x7f0000000340)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r8, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r10, 0xb, &(0x7f0000000880)={0xc, 0x1, 0x5}) 21:39:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x4b, 0x111100) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000300)=0x11, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) 21:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000080)) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000000c0)=@xdp, 0x0, &(0x7f0000002500)=[{&(0x7f0000000180)=""/250}, {&(0x7f0000000280)=""/156}, {&(0x7f0000000340)=""/130}, {&(0x7f0000000400)=""/209}, {&(0x7f0000000500)=""/4096}, {&(0x7f0000001500)=""/4096}], 0x0, &(0x7f0000002580)=""/215}, 0x80000000}, {{&(0x7f0000002680)=@pppol2tpv3in6, 0x0, &(0x7f0000002980)=[{0xfffffffffffffffd}, {&(0x7f0000002700)=""/250}, {&(0x7f0000002800)=""/219}, {&(0x7f0000002900)=""/22}, {&(0x7f0000002940)=""/62}], 0x0, &(0x7f0000002a00)=""/90}, 0x8}, {{&(0x7f0000002a80)=@in={0x2, 0x0, @remote}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b00)=""/75}, {&(0x7f0000002b80)=""/158}], 0x0, &(0x7f0000002c80)}, 0x8}, {{&(0x7f0000002cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002d40)=""/186}, {&(0x7f0000002e00)=""/119}, {&(0x7f0000002e80)=""/14}, {&(0x7f0000002ec0)=""/177}, {&(0x7f0000002f80)=""/53}, {&(0x7f0000002fc0)=""/165}, {&(0x7f0000003080)=""/63}], 0x0, &(0x7f0000003140)=""/4096}, 0x5}, {{&(0x7f0000004140)=@nl=@unspec, 0x0, &(0x7f00000045c0)=[{&(0x7f00000041c0)=""/130}, {&(0x7f0000004280)=""/196}, {&(0x7f0000004380)=""/77}, {&(0x7f0000004400)}, {&(0x7f0000004440)=""/195}, {&(0x7f0000004540)=""/122}], 0x0, &(0x7f0000004640)=""/250}, 0x800}], 0x400000000000166, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 21:39:56 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0x69, "78225fcc0074fcb102fecbedd3982bb1ee2081126e9ed94d254fc0f9b7ea898603840962e94822cde9d6ed5fee1bb2609c0da3a62a0ed4ff3f58ddd4a898893a9214749da49574adee82b4729546a091af2f9ef2e7773b4fe492b46a462d0c3db068e1e0774b88d464391ae13ba1e62955fef0b2b16dcab24ba0efbb4c77d928"}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) write$UHID_INPUT(r0, &(0x7f0000000340)={0x8, "f4f64dd202fb5001b57af0e2bbf9512646a1406d2c0155a8de1b6bcee1244b28a7c3c34885f0c12d4e98579bb99a552e3c3d29621e9e49a3fa673206a56466ca4e608e46890749051cff740c02bc4741c4a38214d104a007190dfaaf8a97a735d0833f85f600d1ede1371777c296f45ae64f5b1bce30ac7502ce71ab3e606c7d1dd0d11c18320909744ca2ea4cb802e2e73601c1d58f816bfcda27bb099ad2078667e3acb1d67abdcc107851b5077ec81fed0d634c6db651b0f722b9480dcdbdf5becf948571e96e170eb02276dade2a76711434398aef0611b0035973385cb82f938a4c898145c3754dd44a69b06d0c7cf3617a91d9bc8e65791f6bfda938f1e79125eec7ce4b1c6ce4f4dde3d884638b8a6f17a7ef78317fe741edea8f8d95021800bf93cefd52deb61ddac7acd4337bbe556816d74d02233138450146f82830bb2cd47700b24f4d7b7ca0a0f80810ff37357186cb315e905f8ce02ff082b75f60325e348ff80dd9937023929aa7d65b7de8cff3f36385bbee1e030885658fbbdf3ebe20dde869ac27945b64d4b1120fecefefc27525625cf2340bfc730f2251900ae9b84e4997c91ffa3debb4cf1f48c2e83710a49b0ef4ddc67cbb6f1d1a0d4db423bb905a3decff7c4103bc26363f6ee02f6186e5e51f1a0c7c0f4a720adc64929646a828c9543600c3532a22e53e331894ae73ca67915e23c2aa58cb206c18010421bce8918da5d2fc40a542c22c7aa5998b6b64c0ca5a66a84f781e25f43aba0d0a8f67b4816379f65830bd99d3b380e19f0b19852643f037bc034eba5dd0bc461ac84518b56ed128014ebed150b1005d5af09568bb65c036925439fd074d0a376dd7cce6d8814147d98017c9599fce5f5f8937d72845615148dec24e9a1ec66ebfb521b21d128ad89d5eb3a2cce5425c5c6a80e2d0de2d39c0ca9f00729d3379f60b7b4262d0ff37c743b5d3c5d4a4dcee585663a4c3ce85d492ea9fa28747de38e1917c460b548812afc904696868825368065c0c5daabaa170394407118af8616b8f5a32c2045934122c5a40dd266825c71325a47bf1095d2531a84c21dfc96a283097780ab0d9c92820eb0d7a7c4d72d80e9988b05e1a0a0d623780fb0e2b0a74da7bcf7b7ddc832ea39597086ef498f996786584bdec2eb4e9ed2d5dff0a63e4ce8fd3fb8d59e7290fcbaebf4a4e20d756aa91d4dacfd13940a66275a0c72ca60c024daf42a30e16b8c4877664b227e5094bce1a6f2bd7671619e1595e622e5ddc168e462029fe1d123d0cf086dd460db744e456578c1e9686e45df8bab95c0fb9ce5e4d7fce32c9db9f37a80fb94427690ba1eeb02e274afb1434f832d96be7662ff614e7611f7b69451d8b563bd19c664c6a640e5d0e783e84e3a72789603bd1b384a0b90f8f53824931f6004c6e86cdeb4d67cd01cd43357dea4bc6dfb76e5edc449eb8ddbd2d45796b3459f06d053625743e866b48e7432e38c29d37decc15fa9805f262d73044a2a5612b70b1f05afa95dcf78d26f5397ffa299fb49cc0c2eaaf65481116519a272146f1ae7d2d4c60edf6bd38b2b3497be3afc46c0b0869e45064d11a7513fc6c20080f2b339067d75db358921c2d3cadff42846e428e998aaf4711c75c9501e9cd623bfe6d48e303597e7ddc2c4dd8700dc936a1a68b256cb2b67e58dadc67d7965e5514a9f27875331e8311226bc6e3ec42e07c90110e428de3368aaf3f1354b403589262a3be8e7557662f3fe2ca0364e4fa16f0f24e845ff43cacbcc21a0b6a260484f3e01ea192b1da79da2f53f5e76470f657eac830bc4c9e95458217fb518f27b5370dd202a013238d6fa7cde801b21391d1ff827c31c9c7991b11ebac97a145f19fe529215843c094d210754bb330598cdb414b8dbc9a362ca052507a5c2192c47cafe66666a06ea63748f9e649010f5cd6aec5c56b9ecf8761d29f57f660fd364419a2f295af7edb27d74b7c682f3419a00d0b3652da90dbc0bfc3d3b66d361c68d807fe0f6d333f7b45832e47cc6d9ee33cd7b6ffe7d865053b18862f58175679fd36b7418c8550921b82ca4d362581bbb6f5c52476c29228db304e5951f407619a5ddc5dfc0f0df1c659f4ae136587f03fb94dd49580654d5220d6f3ebc24023a83632dbb7815b4242a6780324df6194adaf7dee11800c42b6ce8b9df61eb41ec1f56a1e6d7bc6df40974cf48468939c9e3dc81788754309d9edeb7457eee42d384cede13f27d5115a96cf54be2aa52d7198adc211534fe7555aa642b37dc813a92d98f48a9b0370d5d03bc523004933da8c2b051f7d2cd47cc2641ba2f17d610dd43904f20a186ea401d7199497dc035a143bf78711560b6b7af1dd939fe60afb08a1124a68b7d1fa3fbefd5522d2dd2ac3b663587e4a91156da475387beacc309dc5adbd208a194fb7fc36f3c5225fe2e2861b12a7fa648e87a3d35c625912228e52787c08dfc065882f90debf3695fb250c246ec36ba3f3af2657e911d2cfd34213cb5272adb325c22ea0298c68cc4915e9e95a105b38aa193cd6593889540c22e39c7223a2780999bacd7d72afc62d04834d54f72b05f3954b504c17cb365b2cb2207eb8b426d3dc51d06e6ddfd77cbcabe21eece3982c6500f559431e864c132a5f9c8b2d7e3b4a410ab2aad5b2dcd9e9e59220e18688d022caedd9385605dd2d3e29acedd3a265c3172e34c37de48a0503cb8b252a5a5198795f8537c12c7c6d7eb71be46681b72d21371f7b275588c53b4976080921749cdf8f199e82c4902957d2ffb5928afcb6a58495519991f508637c44815db8a7ad5c332a0a3c01d477359aedced2af0befd2077602661d58e12c0958c89f83383e9cc6fb280f9dfa347a57ae3fb12622f7f3c488f40ea68942faa3b878e8cbabf187b8800565020056766eaaa276bb756672fcdbf34049d147595e044c7da857f20cc285d449230a617f5c62e9f15ee8435eb5d3070befa80147a1e4050746aad03c92ae91880daf976363792f253ea46824d5bad7cb35c9023cdfa9cee34dc7e8372867c997a846f7576058ff211dd4c4a6338075d693cef5b5b36cb6c7c18eda1b061361fbc9d16c452aa19d7fc02aa657a304b3a85ada3e7fd2070339c127f9e19f00332455ee7c4fd64ce7deda5c39bfe0d94d790eef9649d4fed33255ef18599702f75f6dcbf9fa6d95b3265e90c042f4102d65503dccfe47f0f93a4ca0e88271ed80fe6fbe6b2b95c029c2de413693be99d852d2535d8df8a13f551fca97306eaf5424ab6b36ff1a2ed1c7a0c8e2e54cdadfe848891c691d690e31fe5e48c2d555ed16ce9b4ac4613ec4b106d7e8d0cbf91acf6e2f2ed042c805dca1843f2c7088a2da4d027354ba4e972ac9744bfac9fb7bda9df798f173beb2d93f7b7bc25d5e0ee4ed186574608221d77c079466a9d82df79b2b944c4f8b5df3b7692411bdffb6d10345ee736d68928aa3125e4889e5eaddb775b38a310d39c9e4c11fff9ac28a00bb8539db0aff863e840232ac8b74b20ffd3ed30e6fb7d26faefc272799182f53563b2ebff6c2d276981907468d5a7fdbe972cec48593bf0e78f60920c72bd15ae1bdbb841a2b577af17ac220a2ec15d68634fab5a29dca4a377a21c6ad5d1b9de3fcaa308cae34ca51d5701cc5c048e61ab4ceb3449c8b8a6e4e25160f5717e1bcbfbfb756ec3cbe3cee305039d7bc0b6fafc8531c2add48ea4473aecbf408b7c9a3aa867e827a2bfe987804b46597496490fd170c323663d6bbfb037acf617ddaf46d079c16356d4fa6ee779d519f57b53472c479ad00c92f6f1357eb7d215002fdabf1af387dbcdbfac7dae5c40aa579048d8f58726fd935744ff1f71a6df88c4fd816046132786e4de6f4b9728dc0cabdc11985d8e3d3056c395b13540b5b56f59633676fd9f04373a25ba70fefc2214bf1e22bac89930472340d5aee5548ac56b8f86622127f381e4dac247bd42b34203d8e8b1d6418a1eb5b6121d5116ac40283d001897ba4a7703a019ffad62a8c79457f2e60e189ba692e071ebc1fb6b213ae3c48f8c3ea1a2f9019263dbc681e89bd06a75026895f2570a23eb9d52bc9dbdb5d1445ecbb8a21d83248a446db0b2730a227bed799f595c8e7b3098943b49b8f1846def9d72cb8a048de5ab7a907f75d8a70ab4734cb9769c3cc8a676df200f8d3023e5e06a01740df51064d8f8031ceeeb9b4151e411a273762889f58a8ed5947ddef9c394d806e19ec72f40bef25414bd5b63a72f4e90f4453c7567bd93032229ca6b060db9ad2e233414ca787ea42e5bfc46290596885605a5de0f20810bf5e4abe372da662bbbef244cc0dbd5fe0e9059fecf741571de86eaf7c90b06efc478d115ce81bd398e7d5d3e50fa99811f388d4f92aa0cf98d319ce4d2d66bb383b4101d679a2c1b0bb619e97092980d833cf07063be0234f5845f8979d26da0dd831ffca18032146138f54905c5fc4907efbde902336abe78590644129d8b557bd515c89296f66b28da7fcefa4f7834fd3b4d169682651ceb09ff53b7468c6aeb476ad698422fce8a29b8995d71dbb5415fddf86494b14c60cd45abe16332bb74d7034df14b6b91fdb9cf9d103e8a6056679145373f44983e9e94df0cfff5d2cdd620b248918e260ac95f21f0cb04bf4abcf9c70dfcfeff2be6054924ea432dbf11d3c803e8b21436a24650359f796a017d1ba976ca1f653b3d8603c585c9676e54a38185a45284cd75bfc70464e7288812071e56155542eab3ce12f3b043fcb786362c53d9e432a3fe208916f78579d64e8cb94daecd7cf0aaab7e7435fe1793e56e2873e5a2ed074d41923ccbe636898f596186c045f8367e9a1be545fe39592087683389470ac8680668ecea31e34861d32e543939d6dd049c6b2a2b7a5c097cc78bb8398b66af5ee5c5d59fd26cc56059d36c9a9929f265b71b55fb2f918685bea9b106a23470eb11a35c93e63cddf0b48cdd5aa7fa0d2e5263c869e77be4b4473ec7f2b95926144a0f6f7c75de79c89aa3fef2181a62d37fd60120da91ff7e92da211f70fcf43c4aee4137f732095a5335ac259b258a5f2c3bdac4750de7e076ef4e5ed100f4025cd6b2c7d9ee24b9b85ab0c43546ca09fb277497680942428d0d1c0fc283762ed8888b62546258b3dc6f21ea524a3849dc3fb9a7f38b5e8231ff83b3da796c24f76c4a5a340cb7fde43d9c99677163f2450aad43abaaaf6aa517f33409c46593bceb068ec70d71d6601a123072d44c555cd93f48adc5a7687f3ab88054359cf6fe1d0db2290d98f9fd2b39ca6e80eafed86fa83340bfefe56d0b63aeaefa62f7beccd142342771346ec0ed1bb51a8d773f3440e7e96201f3b94713d3c5c0c47ced5ca3309ee4b731daddc12d0fa4632577f155fbd75125e4af22e61ec0a2342b7ccd57ecd61be1cd77077ed25bd1ca39d82c5173e36c090c98547117b788ef59fc3c7a5524cb658925ae1e82f70faf88e169c6b89aa7b4456bf0fc3efa4010293bfbf28956b2c63c098b0a0afefe698b67fd62de8013842c7be047e40e88ec8e9a01cf2301f5087a3bb8c9a31915a6e228bcf213b1a2515b8f69d1ef1e34f713b9496f847c23bca678fb3d5886f48823a6a09b4a8b8e93a802c3e4067316c27cee63c0c4c274042411cce9760d44e048656252fbc9bce2f7227110dca775ce3c81152b8e69ca3f4956e3cba996d578fd039412cf8b8d47f8ac924a34268d8283d01c1e72cb31c3e5121d804dba92d560e807782d9c98517ebd93174c93aef", 0x1000}, 0x1006) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @local, 0x2}], 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x5, [0x8, 0x7, 0x9, 0x100, 0xc9]}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x200, 0x1f}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @local}], 0x1c) r3 = accept4(r1, &(0x7f0000000180)=@l2, &(0x7f0000000200)=0x80, 0x80800) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000240)=0x8, 0x4) 21:39:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r1, 0x47908351}, &(0x7f00000005c0)=0x8) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x4b6) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r4, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x400000000000000, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000440)=0x4) write$FUSE_ENTRY(r5, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x0, 0x0, 0x2470, 0x5, 0x0, 0x0, 0x0, 0x3, 0x400}}}, 0x90) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f00000006c0)=0x45) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000680)=0x8) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) futex(&(0x7f0000000140), 0x3, 0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000980), 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xc000, 0x0) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000780)) 21:39:56 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r2+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="8db84dbf1d65c19b6302e1735e84ef24b3de0c79dbe6639b3850b0febfd1350ac321010001002701734be46409b609ea80bc44020f64623a570c3ffd979d7a4afcc96f871bac734cf1a885e1b6803373e58d7291934e4515a27d56dfc7925d80a22d9dcfd63b812ced2bd0872d2df6d1f64bc4872aa431fdaaccff22e49c37df5c9912b25925ea9f75d85cd7eaddbb883800000000bcc272ffa6c89abbac6b81804fcaeff9100515443c34b9443fc002e1ca999b2b51604ad4974d9d641948e61053546984b4a9a891a93b68d78904d5739e2d8fd139860951cf65cc22d02d0bb2d08c"], 0x1}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @remote, @broadcast}, &(0x7f00000003c0)=0xc) sendmsg$kcm(r0, &(0x7f0000002ec0)={&(0x7f0000000580)=@can={0x1d, r3}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)="106be28cd553f214c96b2d50ae5cfaddf8ea2aed9f6201fd67354ae6860a5667bf6c555d3caffc1433dd437305c96cc000950ab39638fff35c0f1935e1e1cc4dfcac404fb9bbb3ee0d411faac2781e91246d53141f2a8ce6acad78079f6f84da2ab887a50ce2824182ea0e7eb6da7c72394eaf417af3739abf69e91dda81708eda1c5ae4f7f983de97c36a55a6f2cc11b3f5eb286ce88bf5305deb84f7a9d9ac07eb", 0xa2}, {&(0x7f00000006c0)="9ae0a3790e2ddca32c72f7beaec4182131aa0a8fba6bb047f533af8be3fe92bce3d3e5a43dc1b33e3f505231dc6b8759ad", 0x31}, {&(0x7f0000000700)="afad29dabbd10aa5f38a7fd1909d2346379112c612862e666421245b746048f76bffc079ec7e49c06780ca6f1aa247e1972a5549563936a5f2de4010c477a6f3d6e4083712f7332ea8e8e9bfd46dc41e9631182aad0bcab2a3d160144699c695ef224582692ba6180cd4014a34b34aef257ea0518d54183ea432220639ee26", 0x7f}, {&(0x7f0000000780)="b03d10be3434a2c433dbb2870c88da4a48dedaf1b0c856890fd23ad85338ceae96a85a0b7a1c1797e4ba172b52f6597b9b77006c0f03b27932ced4b40c16a5e1efdfc9d97fcb5abd85e318540c767f27db7d08afeef1441f1c81715ae28543a8c907f48dbccb56fc627c3a7a901ae20ed435fc9fdb4134eac387e5a183c96f179c84cf376d49cd17d45ee2b2367f1edd3dfa1341da5c755857a1a1bea8d617c4f2ab26754362623ae0b289b9b595961bf927a99e", 0xb4}, {&(0x7f0000000840)="502604cfb07b40248e65b705d7e45d967953a128725a82674d8948de0e430d2e47cd4147884eb527c66528369311bb3d70c435b5f0a18246cbb7ce3588197ca1aa6e67035efdb52709143e2430658321310775f94eb79101eb620c38eeb71e5e8f6395ddafee42d3c1d1523542b01d1eb3c6becf4e0b317b41b35f141a0c0f27ca2e1dba0b88610f8f5c7d434d68bc4402", 0x91}], 0x5, &(0x7f00000009c0)=[{0x1010, 0x116, 0x7f, "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"}, {0xc0, 0x13b, 0x1, "72f04438bc84ddc0dfa43e0f8761893e13257dadf9f208b648b346846c1f1efe1a8092868d6bf5f42716d9aae461a7ad141c65b3d5c9db6400b8aea3bdd1a30bed664ae8846ab0cfa6f9c679d70979027463d7ec73dae031126cbb4db3c2a2381041fe96c696d3e9c1ae569a39a54762961b2d89eed77ea043772568b9493080b32fe86e764ced2e5dc17f0c7da7c7d57945e1669317007bd282b79790e3da463e7401fdc2750b0a34"}, {0x40, 0x11f, 0x2, "58c545b5ad3d0eb7444b0a875ff3f0ca96c5363cad833d1e5503ecd1622181ab8f21341519d3696ec9e9ebfd72"}, {0x108, 0x0, 0x1, "283a16cbc54effcee0063b613ad98e88999cbe89fc0cb089604ff82deeb43dc5195d75431181818ffd37ae5fa16f95ad2579e230ecdbc81779cae49dce0e1b4fbf35e81bc67d2035d76fa765020a38e8b2301ed9364bd3f7c1323bc0e27a154980e34ec6642cc47b04e91cf4253d2a97412323bba12ca2d607230a85e12edf4d9a1cf50e6d14a1a1048cdcf456b96a7febe73d2493466e0b60ea997672bc80be3db31fb1f97bee601bedcd546a6595c84f8c24249f86af104d44f3cfc9ee0d55ef7b021fdfe1490036bde1844688ce93084c874e358fd81a6705ac7cfb14d25c9e2f7a03980abee99e2c275d2a85103d96066a63"}, {0xf0, 0x118, 0x91c8, "c633d88d14682a1b69d741ac134a94287f46bd08f339ba0bd6dd79df5ba7987182fcc80f1031d5294ca2b1a3c2b7d62b5b8b73ab012e4ad37f1806a780ae49a9627f29b4901d3b585576d7d99af0f488807b5a5af5828df8390322a1961bcceebe4bc50e9b949b43b99d6769546a5a823c682b8644d0028b8b4ba5333863a8453b162c71eadfe95a73422884fcaf71d32887eb02952b7a4ce9ee83a16bd5d033c0b1188994fe1daf1dbb3d825f22caa7c21dd081a075b4d9f2f74756dec96cb4c3660556b2f26a5e00069607d9300cebb612d508a190a09b706329e7dda4"}, {0x110, 0x113, 0x0, "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"}, {0xc8, 0x117, 0x3681, "4b5e8367e81c97c0987d6d816deac675e31f56e72bc3703d54c86c1a7fc84ebdf08e2745220857dbbe632b8e606ac01b212cc1aaef29c35b105df7bef76533f41aacc6fac894e0973801e936e5cab966110f59a24dc81d3c5efe8ddcfb5fe4a3ed6b8b1adeea733777fe2b31deeb4bd97e8f511f78a8a9c30cb5adb798765c5433e215cf3971ae7a99a3c791376576575903944e418ded8a4dd37d44e0446b2c7bda51a74d533f936dc3118feba1511f9324755aae2a16"}, {0x1010, 0x112, 0x0, "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"}], 0x24f0}, 0x8800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000380)) r4 = getpid() r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r7, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000002c0)={0x9, 0x0, 0x10000, 0x6, 0x7ff, 0x2}) tkill(r1, 0x1004000000016) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000280)={0x75b, 0x9}) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000040)={[0x100000, 0xf001, 0x7000, 0xf004], 0x9, 0xc0, 0x5ca7}) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000240)={0xa, 0x9, 0x7ff, 0x80000001}, 0xa) r9 = getpid() kcmp(r9, r9, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) sendfile(r8, r0, &(0x7f0000000100), 0xd33e) [ 281.940635] kauditd_printk_skb: 1 callbacks suppressed [ 281.940650] audit: type=1400 audit(1546551596.309:51): avc: denied { create } for pid=8605 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 282.071666] audit: type=1400 audit(1546551596.339:52): avc: denied { bind } for pid=8605 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:39:56 executing program 2: r0 = socket(0xa, 0x0, 0x3) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000180)={0xfffffffffffff801, 0x9}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000200000008000300", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 21:39:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 21:39:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000100)=0xffffffff, 0xffffffffffffff6e) 21:39:56 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r2+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="8db84dbf1d65c19b6302e1735e84ef24b3de0c79dbe6639b3850b0febfd1350ac321010001002701734be46409b609ea80bc44020f64623a570c3ffd979d7a4afcc96f871bac734cf1a885e1b6803373e58d7291934e4515a27d56dfc7925d80a22d9dcfd63b812ced2bd0872d2df6d1f64bc4872aa431fdaaccff22e49c37df5c9912b25925ea9f75d85cd7eaddbb883800000000bcc272ffa6c89abbac6b81804fcaeff9100515443c34b9443fc002e1ca999b2b51604ad4974d9d641948e61053546984b4a9a891a93b68d78904d5739e2d8fd139860951cf65cc22d02d0bb2d08c"], 0x1}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @remote, @broadcast}, &(0x7f00000003c0)=0xc) sendmsg$kcm(r0, &(0x7f0000002ec0)={&(0x7f0000000580)=@can={0x1d, r3}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)="106be28cd553f214c96b2d50ae5cfaddf8ea2aed9f6201fd67354ae6860a5667bf6c555d3caffc1433dd437305c96cc000950ab39638fff35c0f1935e1e1cc4dfcac404fb9bbb3ee0d411faac2781e91246d53141f2a8ce6acad78079f6f84da2ab887a50ce2824182ea0e7eb6da7c72394eaf417af3739abf69e91dda81708eda1c5ae4f7f983de97c36a55a6f2cc11b3f5eb286ce88bf5305deb84f7a9d9ac07eb", 0xa2}, {&(0x7f00000006c0)="9ae0a3790e2ddca32c72f7beaec4182131aa0a8fba6bb047f533af8be3fe92bce3d3e5a43dc1b33e3f505231dc6b8759ad", 0x31}, {&(0x7f0000000700)="afad29dabbd10aa5f38a7fd1909d2346379112c612862e666421245b746048f76bffc079ec7e49c06780ca6f1aa247e1972a5549563936a5f2de4010c477a6f3d6e4083712f7332ea8e8e9bfd46dc41e9631182aad0bcab2a3d160144699c695ef224582692ba6180cd4014a34b34aef257ea0518d54183ea432220639ee26", 0x7f}, {&(0x7f0000000780)="b03d10be3434a2c433dbb2870c88da4a48dedaf1b0c856890fd23ad85338ceae96a85a0b7a1c1797e4ba172b52f6597b9b77006c0f03b27932ced4b40c16a5e1efdfc9d97fcb5abd85e318540c767f27db7d08afeef1441f1c81715ae28543a8c907f48dbccb56fc627c3a7a901ae20ed435fc9fdb4134eac387e5a183c96f179c84cf376d49cd17d45ee2b2367f1edd3dfa1341da5c755857a1a1bea8d617c4f2ab26754362623ae0b289b9b595961bf927a99e", 0xb4}, {&(0x7f0000000840)="502604cfb07b40248e65b705d7e45d967953a128725a82674d8948de0e430d2e47cd4147884eb527c66528369311bb3d70c435b5f0a18246cbb7ce3588197ca1aa6e67035efdb52709143e2430658321310775f94eb79101eb620c38eeb71e5e8f6395ddafee42d3c1d1523542b01d1eb3c6becf4e0b317b41b35f141a0c0f27ca2e1dba0b88610f8f5c7d434d68bc4402", 0x91}], 0x5, &(0x7f00000009c0)=[{0x1010, 0x116, 0x7f, "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"}, {0xc0, 0x13b, 0x1, "72f04438bc84ddc0dfa43e0f8761893e13257dadf9f208b648b346846c1f1efe1a8092868d6bf5f42716d9aae461a7ad141c65b3d5c9db6400b8aea3bdd1a30bed664ae8846ab0cfa6f9c679d70979027463d7ec73dae031126cbb4db3c2a2381041fe96c696d3e9c1ae569a39a54762961b2d89eed77ea043772568b9493080b32fe86e764ced2e5dc17f0c7da7c7d57945e1669317007bd282b79790e3da463e7401fdc2750b0a34"}, {0x40, 0x11f, 0x2, "58c545b5ad3d0eb7444b0a875ff3f0ca96c5363cad833d1e5503ecd1622181ab8f21341519d3696ec9e9ebfd72"}, {0x108, 0x0, 0x1, "283a16cbc54effcee0063b613ad98e88999cbe89fc0cb089604ff82deeb43dc5195d75431181818ffd37ae5fa16f95ad2579e230ecdbc81779cae49dce0e1b4fbf35e81bc67d2035d76fa765020a38e8b2301ed9364bd3f7c1323bc0e27a154980e34ec6642cc47b04e91cf4253d2a97412323bba12ca2d607230a85e12edf4d9a1cf50e6d14a1a1048cdcf456b96a7febe73d2493466e0b60ea997672bc80be3db31fb1f97bee601bedcd546a6595c84f8c24249f86af104d44f3cfc9ee0d55ef7b021fdfe1490036bde1844688ce93084c874e358fd81a6705ac7cfb14d25c9e2f7a03980abee99e2c275d2a85103d96066a63"}, {0xf0, 0x118, 0x91c8, "c633d88d14682a1b69d741ac134a94287f46bd08f339ba0bd6dd79df5ba7987182fcc80f1031d5294ca2b1a3c2b7d62b5b8b73ab012e4ad37f1806a780ae49a9627f29b4901d3b585576d7d99af0f488807b5a5af5828df8390322a1961bcceebe4bc50e9b949b43b99d6769546a5a823c682b8644d0028b8b4ba5333863a8453b162c71eadfe95a73422884fcaf71d32887eb02952b7a4ce9ee83a16bd5d033c0b1188994fe1daf1dbb3d825f22caa7c21dd081a075b4d9f2f74756dec96cb4c3660556b2f26a5e00069607d9300cebb612d508a190a09b706329e7dda4"}, {0x110, 0x113, 0x0, "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"}, {0xc8, 0x117, 0x3681, "4b5e8367e81c97c0987d6d816deac675e31f56e72bc3703d54c86c1a7fc84ebdf08e2745220857dbbe632b8e606ac01b212cc1aaef29c35b105df7bef76533f41aacc6fac894e0973801e936e5cab966110f59a24dc81d3c5efe8ddcfb5fe4a3ed6b8b1adeea733777fe2b31deeb4bd97e8f511f78a8a9c30cb5adb798765c5433e215cf3971ae7a99a3c791376576575903944e418ded8a4dd37d44e0446b2c7bda51a74d533f936dc3118feba1511f9324755aae2a16"}, {0x1010, 0x112, 0x0, "b1c33ced16ef87a8a742464c16a882f8f8cf79ed5147f222f32bdf16200fc6cd48a705e99c1a55e829bb46a604f0f310e2e36dd1910ae47558f9f3b0cbc71416248f7e1bfb0625b82290519573a44b4a7b3385a4591a20bb4814438bba471658d42fda220ac61c1d3520dde5cda470e3f98546289e5eb4ef7016447240c8bdb1cc5d1a5353aa39b45914b51b6a226c21aa491b1770de457cbbb54b6132eb5bdd4d4fbe21b651e029f1310619c9c2b9e449a0a3f0bac80d15e392d21a2a2e9af2c1985e8d303826c3618b9b57003000c7a6fc33d594dd0731591747056cc6c75d25350e5466dbda94c773c53ebcb03b9e89460aeda05b54c0dbc902370b7846973347c2c42381023a40c3723b63bff9074d44f8d72c111fa65d10ef8e95e867a7ede30a60786def0ca7ab235f91cd17999b82e1f0d7b2e33b714be3b1a90c2af46996237ee2c8aa30e4ffb536fe34ebdf180e83cc0c89e0794022e1eb7cd701d70acb1d624211b2ca5ef60acc0db78d32d27326c23f8f479228c6f95beefe9df8dd87eecc116345dbba98f609f22a720046f9d57f0e36fc97443d6ed0d2b680f0899265b3d8095bb2fd299f12d7150bb1c579122e5f0b194c4370f954d7ba51e1296ba8facc792c38a444fc92364b5a5c9db1c221e940961e8258f0ce4b1bdcc6c16e90136ccddef1683fe2006b7dd6200073fd2c90c4da6870c2d2aae1a91bc6b968317d25185a7ff2bab44d108a0797b6acf06b873036aff1d939cf8f97a20ed786b5a651c5b5e737957565e6eeebfcf62f71f8eac6406d5187ef8e8b0da76940e8d620844476f5cb5ced34d13d309f4f17c13a688ef03e05d322cbd5421f9ca355fc99bc933287bc876ff893ffd0f9a683b86faa3534a5f53d0d2adbd384d5d9d85cc2dd9478714e6e6cfd4be10f80dc4b5980d7f5d99dd4ad49c2d107409690c414d18533ef1e2895d2e2751e00fc230e36bfcef9c4a4c740b55a5aed6edfe1a09c1df57c284f6d2056c6f9479e4a666f94465981699c4fe9b63c5bf3fc27b9b80415cc22f5ef3237745bf1b83d8610dd8501f1b2499aa6b4a014ecc75b246fbe95b37d71eecc9a76db9c6c9b8e64665c59ec46332e3d12c4d4df7baa7dc830143920a4aef3973a8d303aff8f5e480b0a5b4a8359f70eff7f9be22cad4c10310483d7d4c55a08e017c6ac3fc7ab31b04bd5777cd80551becd93f8ac17d464e611dce5bb6ac83001770f858bce4a6ce19b2c29abdb3a9098ac1605e0fba6beddb1e331dd9941db51199d9ff8f36d1f58bac93474c0d0e9bd3120160975d67817ffc93b498126bd9d8ae448f6bce659a51391205a65ad30410a804eba76f60bc7417179d181c3239bd10dc212e72041530762dbad3c0e5115667c44c5973f7bd2553ca5aa9f5c233546f2a867cdf443208f37134bc9ba392da107461172a8c61876905d0b4d6547c446c6772af779209d82edf4be97bd313c93cbb357be7cb7d00f562566736bd2820e570b2ad6071a7af33622603acc75f02b5c7b55db5620b69c1ec818624a5f4de180075f02cd4c842e30149caf2ecbcab3c1a8555a8d649ae1c8fb8fd657f70c731ba382b4af8a10d67d6415f11aba093a479e1d2ddd21f396417eee60c372260d12fcf3ccf79dee4eaacef71d06936341a829ac9f5cae082edb4d78eab69b45aa66f1533a152590d93932c939bf2b91c056b98a155989aea2ad4eb48ded6ab7b102144d8a709c8e7fb11bae0526b961a8fce89696bcf919b0ca407025ae5cbf8264c726d4181cc72bd6139b833c31d17f08c4afa86484083460bc463be7e2cfff837c65126eccd44f355f56d0f22c8879a1206499d75bc13a9fe270e7e62b52935ac5faf508e3276456b0a7cf10bbbb384bb2fe27fdc1d37f080245552affac64864d33926166fd3c9e107a61fdf114edf66ccebb263c0b19e2ae858a7bc842a64f2e44e3bff4c1f3ce0f2ebd1469bce052974eff7de09f4af62112098955483974462e7b76e92c4fe1c5d8e66ec2f1c1ef3ea940dd28a172267e945226e6aa29ede7f058d10cf9dea557257e3c7469d9a31209289ffc376dbef49d9269c0a3a046e188d5823a25dbcb582aee1e8516cdb6e30ff4494d4e72b08eb4f0e178d2fe48f4dc03b615b4e2e43e00400f6c8edf986e3dfc4d301c90671f94c141dabbb5c7ff8196010a989a54bb22f46b29ec504e3ef35b1d350e45c907e01af38dfe953cb30785da2a6324154c1f7f38fb92ced81f5c3a71da39630a004f03f24501aee1b37ff36b1d500a9254cbff8f57a0b4ab98c0dc597adc8e9aa95edfa8c137da65216348dcc4bef80da14643bcb85c0d59a7ecc09b8f03181934829a90967813eb7d6d551af7d3d56c575bdf7f7980a4b5ca21849b2d864b17f9282346bca371c84f41768d6156d286c22dc21ef1996cd143427ebd6ceec2d9352d7d7648e7847c26c7b9b3afd2b4d1d4e6b74d73fbea3f630f66f775d1665abab8ed60449328c9aaaf0691379bf941a8acbb8444ba7a27f49438b2be44902f5d28b7dc5416f4d1eca95321de0955c3315854edd29b116e5214da20b0ac45e808490f5e22daef659cc863f8acb5bf61780d07d35436fa7dd24ac47ef3da2d648572cedcf87df796fef4755638061077a5848c35c3c50972905be4777352b0c7d98fb3e25f56243110aa2ea92ec912edf179500c303bd8fbcaba3aa39dfe5edb7e882c6f0f4bb6d3549cf5a4c3f459c8c00492554bcec4c5eaa56b16ee76dbd8b2ad85de2bde06f2e95d83eb9869245b925b25145aa99add970b67b3997a38810c4da98b6097e99a152701727e5fbdd108f341e732293a1ccb26449952fac9d5e3de6f0c95ac6f316dde854f24c5b22c33a027af5105836772ea8c2e33a9c277d5fbd2a22f6da861184c6645ab9deae855db652b452dba07db15484f584bc84a60c3c2149073e1f3f7279714458c779d12f7679574f090d2759012b0461e654e1569ee7fa5537eee5ad600da33d6be6b65c6813a6ad81665d3fa41a572c96d2f0b67c567f0798c08f3275dee0f0da76ce9cdfaddcfb0a462246cc864b774931acd0b6cde0ac6778c034f956407c114aafafdc12801dd23d62f8e0dcfde27ff5a18c4f6d856faaf7745de108967f90830a3b23cdc7fe0899eb2c5b6fdc82704cdba7204e74c350fbb41dfe72c729287d9c74f0a61e76ef19087d6c391769679f254a283d85f4514b78921403b6c27662131c35de98d39623953f17ab3d56fddac5456e6e352c3ced2a8e978ed85063084a59719c33c9b3feba3960ad2346d761f16d251ad13caaae0ce94c8f8210d1c9d311810350f7bb244025d1f0de5ace73155ff58ab289db93b827b22494c40600efad1ed3239207a73839288bf1ec4051b941ca2d6515fa9030f271c1fafc88c9e885f55980202e7df1dce480d9a54f6b0b5f92b1db8be15412b8764741977d50b27d4dec11404444ad6c8ce893f34259a1cc8dab9a6f97322caa4e446d6ee9ea5dea4f9ba9d606d40d32a5584db18c0e1bf57949b33a4119a49e16fe5c7db14f5470b7e35222430d9767b83842ad06d0661f4bf19ac9d41452d7c7a8686d05f39f6e6f8cea6240bff5df5382eb248ff18ceb7a288c7932c4b96d6dd131dfacb6f08796b418deda065dd109d1167bd873cd24e22795b25365513a5088832f13f7f1258b984d64ee67606122d1af2ebe3007ba124a5e27fac1f2388ad43d298d91ad27dafa9b1ab042c260eaa56f30eb83509cd731ca0e18193c0e9d8345d08ac5af7fa48e8030b6685185776756b7813ed614a74e50be3f5df07b4e28d9912f208a71c8fa00d49908ad13d38ab937fc5eb741554841493f39e21d7a2025ffda08b609d024491bc5f471c0b4a5710431daa0ca40bea342a696067301865928284aaafba35634bd8063507114626595af5e201b4e988fb9ab133280ce08a463e7b6804231cc0f7d07371d33b4c59ad852a77feedbf4ec8569b51dd6d7e9f27bb78a3ca0a9421695132df114dd4a53a21c786e10c61b7769ca8e145c53c0fa4ef964e8cddb00ae74db6bd2bd6377f1fabe39321953019caeb067097474e9a41590c14c4d88ab1df44b8ff119d3b83b2af452d70b960026d7f7eac169efc305c24935dcd2290afb8e0cd2529cabb0ca2d427c22d49a75bb3aeeb3419e04f988287154405727f8461be28f83c26c2c83a81434808ffc8b73dc7841206f48785ebf38dbfbc61488da48f067630aa97c0c6651935a7037354a43bbf6e6e392bf91f9ce1a60a623c0eec1b09862fb03eb3ba883239a4dbd7ed21611932bd6b865f9e2f661db6e075fe8d3fe587fbf7951fbf6cd89830dedcc2ba6af23e15b88122474c2a091cf8a85daf35966f7b33f25ab7e89d38fb5fa6c7c57aec7cc081329c804f170f91604183dca6761f5dc94a66e011f6f8424bf65ca72992e33aa65cbd4f7ee5d97a1a64d63dd6eb6365cf7601e24171dacc666152450b904fd6efb0587d7e1f4da7dbfaedef0de55cbdb3b064ede46066acf09cecd5ee35e0cb3253edfee1533a1be6cd7eaa9924f24747fa4283658891e5291862030ede4b81ea699460149b15c5b7a9796342f3aa21b14b7b94a328978c307ee96f2622c75f08def4c873c0112fefec775f0ac0d7c5e5ae9671338943f07f4748f2e2fb103b113dd8c5ac90da56337be536b2ebeb70f51719df631ada330a64899280dd065e9ef9f51d5ff7393633226e7e19b20f4a6010916665f637ae28e3dc871896fe9f939884dc3b934cf230c3f2a0ccaff38d06a78bf7763118c37be83c1e8dda9f2b3e5490a55c79fa1c5f0ced2d1b9a661e87ff0a437af6e3c639682d2dd927c9d0e46e9ebc5be43ce56087caa378eba29caa94eb7a450400590893718a98ef2a21f9c354548433ed435cfa83398bac61b602b17299e17575d04bff9869b009bb3996e13c9b907a4c6a70dbf7a7bc0ef0e9bd6d1c44a5410ccf25b916f9e2ef0a481de1a79f2801f5b91ddf36c93d4c4b911b1581c8f036ed5ad64b9f264b3fdab8157d311e87778eb67003a9061adb3737fdd9785909f499d91eebb9acbac5f2e0f87b020d6d23d73b7b98091899f60eb1f55ebf5a37949e3da987c7aa3e8721487559302e470b0199ea36cff8919fc5aedd47530c0f753727ca1de454b9ff6c5e136646ba5d93e7f83879767c0314d596c15e13fd7ef4aad8f821c6581f59b01fa0aa47566e8412dc6e971763c348a2fcc33f25865993df9c8c284d4590f4ab23cf47153a915495619b8c6f1700b74df46c60a4664a7d76393ab9a2adcb6fe70713c001f17ebbf08f34223d6e54136f8baf97c47d0d6b46b2cbc22103370ce4df9916eb9a63f2e9e8c913a824de3eacbef982cf8b008eade65509b524ff1d177ee50913621b2b51d42854f5384b3d8621b2570197a7185db8ced307b7e4665c21a0923a8cf41fb95083984efba064e7a32b730fa63504b008ba65082f3b60561790e927321b48c48e2921e7d16b164d06f70ccb63b88bfc80e13328b2f3a2dad7ecb50cff9de9cb6aa2b0539740a57062762d46a9d537c6f25dc20cf6590a73748fb67b72f4b82adefb67a0df0a2ea3102f3210ac4da6323abf4b1f30fac2e73695471c6119a586105f7fc91af48381b2cb5a3e8c6ba917114ad8abfcf29fe28b48fc0600e04499d54528e6be47328d6e071e047be762822af8624f16951ee454f94d531f614951a73a966699eedaa98f748490309f644cf27b3a9d40130960a5814dd653beeed20ae0d94240d160d41a2f57a2f5"}], 0x24f0}, 0x8800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000380)) r4 = getpid() r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r7, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000002c0)={0x9, 0x0, 0x10000, 0x6, 0x7ff, 0x2}) tkill(r1, 0x1004000000016) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000280)={0x75b, 0x9}) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000040)={[0x100000, 0xf001, 0x7000, 0xf004], 0x9, 0xc0, 0x5ca7}) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000240)={0xa, 0x9, 0x7ff, 0x80000001}, 0xa) r9 = getpid() kcmp(r9, r9, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) sendfile(r8, r0, &(0x7f0000000100), 0xd33e) 21:39:57 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x967d2bbe33d56b28) ioctl$RTC_VL_CLR(r0, 0x7014) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xb, 0x2}, 0x14) 21:39:57 executing program 5: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000000c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x4000, 0x80000000000002, &(0x7f0000ff5000/0x4000)=nil) 21:39:57 executing program 0: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x7, 0x94400) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000300)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xb6, 0x40000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4040, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000140)={r4, 0x1, 0x0, 0x9000}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[], 0x84d144ab) readv(r7, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f00000001c0)=""/227) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000000)=""/48) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 21:39:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x501800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sched_yield() connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000040)=0x60) 21:39:57 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) io_setup(0x4000000009, &(0x7f0000000200)=0x0) fcntl$setstatus(r0, 0x4, 0x2000000000002800) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) [ 282.951659] audit: type=1400 audit(1546551597.309:53): avc: denied { map } for pid=8672 comm="syz-executor5" path="socket:[30393]" dev="sockfs" ino=30393 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 283.012908] overlayfs: filesystem on './file0' not supported as upperdir 21:39:57 executing program 2: r0 = socket(0xa, 0x0, 0x3) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000180)={0xfffffffffffff801, 0x9}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000200000008000300", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 21:39:57 executing program 3: r0 = socket(0xa, 0x0, 0x3) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000180)={0xfffffffffffff801, 0x9}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000200000008000300", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x44, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 283.173604] syz-executor2 (8645) used greatest stack depth: 19416 bytes left 21:39:57 executing program 5: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000000c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x4000, 0x80000000000002, &(0x7f0000ff5000/0x4000)=nil) 21:39:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001a80)={'dummy0\x00'}) getsockname$packet(r1, &(0x7f0000001ac0)={0x11, 0x0, 0x0}, &(0x7f0000001b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x17}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r4) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) recvfrom(r6, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000140)={0x664}) 21:39:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffb, 0x9}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) close(r0) 21:39:58 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0x118, [@cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 21:39:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x501800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sched_yield() connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000040)=0x60) [ 283.855586] ebtables: ebtables: counters copy to user failed while replacing table [ 283.949642] ebtables: ebtables: counters copy to user failed while replacing table 21:39:58 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2c070000000000000000004701372d9a2eb9b91a451ae247e335a7e9f86e3b1a62edc3c2366952d3518d45cda5291c71822b1c69299073e1df01af096010b1"], 0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x3, 0x3c) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="7b454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000020000000000000000000000000000000000000000000feffe9ff000000000000000000"], 0xb6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:39:58 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) 21:39:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x3, 0x0, 0x8000000001, 0x100}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@md5={0x1, "b5d98a8b72555cf9c4e220bdfc44d317"}, 0x11, 0x2) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x0, 0x0, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$TIOCSBRK(r2, 0x5427) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0xd) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="660f3880b9000001000f01db0f21570f3536660f38801eb805000000b9cb2a00000f01c1260f01b9de440000f26d0f01c80f01df", 0x34}], 0x1, 0xa679f14cba811342, &(0x7f0000000140)=[@cr4={0x1, 0x4}], 0x1) pipe2(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000014c0)={0x10, 0x0, 0x0, 0x0, 0x9, 0x100}) 21:39:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x4140) write$P9_RLERROR(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000702ae464db6e274265f656d776c616e315c706f7369785f61636c5f616363657373"], 0x26) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") dup3(r2, r0, 0x0) [ 284.440171] audit: type=1400 audit(1546551598.799:54): avc: denied { map } for pid=8743 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 21:39:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x408040, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x2, 0x6, 0x0, "003f1e0afb2b133e01969342c64b1651970227e887fc5bb8e58e13d499d72f358890dfcf5d75811ce73fb6ca0eb976a7cc45d085af8eff5c46e6b2665f01cd", 0xa}, 0x60, &(0x7f0000000100)=[{&(0x7f0000000240)="7072baf4b7c7b07548fe3f363655f2ce9b0cfb0a9c9cc032e78098aa2d1338fb475eb0b39ccae91c3f54c9dd6a7129fa6d30f024bd8ab5ac4a8c2311adac975141ee3a1cc702b98105998f49c46e45df618a2a9a52ba5cb6c99e91118d1926fda3f2a6e65218ccaa4eb5f48b602045512ae5c490520dc0ce8cd1a40138d1faf2e475e84db8cfc2510862f51084aad60667c21c4ac92c1ec43e979a9f5cd743ea48eea7d8df55e5fe081c21269bb95c6f871efe9680f46f8f0fedd1f9267d5276c025778711", 0xc5}], 0x1, 0x0, 0x0, 0x50}, 0x40801) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380), &(0x7f0000000400)=0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000500)={0x0, 0xa66, 0x0, 0x3f, 0x7f, 0x100000000}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000440)=""/177, &(0x7f00000003c0)=0xb1) 21:39:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESDEC]], 0x1) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0x9) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) pread64(r0, &(0x7f0000000400)=""/186, 0xba, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:39:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1400000003, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x8, 0x2, 0x0, 0x2, 0x9, 0x2, 0x4, 0x3, 0x6d42, 0x5, 0x7ff, 0x4, 0x9, 0x3, 0x10, 0x2}}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000080)=0x68) r2 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @empty}}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) shmctl$IPC_RMID(r2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000280)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x8, 0x3, 0xffffffffffff6298}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000240), 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6176, 0x400000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040), 0xffffffffffffff59) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 21:39:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:39:59 executing program 1: 21:39:59 executing program 5: 21:39:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010010000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x1) socket$alg(0x26, 0x5, 0x0) 21:39:59 executing program 4: time(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000063c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000840)=0xfe09) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 21:39:59 executing program 5: socket$unix(0x1, 0x3, 0x0) fchdir(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x4000000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) socket(0x5, 0xa, 0x0) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000016c0)='threads\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:39:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:39:59 executing program 1: 21:39:59 executing program 0: 21:39:59 executing program 1: 21:40:00 executing program 0: 21:40:00 executing program 1: 21:40:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:40:01 executing program 5: 21:40:01 executing program 1: 21:40:01 executing program 2: [ 286.605285] attempt to access beyond end of device [ 286.635482] loop5: rw=1, want=37093, limit=112 [ 286.666907] attempt to access beyond end of device [ 286.676164] loop5: rw=1, want=38013, limit=112 [ 286.711790] attempt to access beyond end of device [ 286.728452] loop5: rw=1, want=38065, limit=112 [ 287.799230] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:40:03 executing program 4: time(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000005440)="f84e0cad4f825022c5b3ce49e3b953cc3997c30206fea77bbce9f3d7851d4d53034c6e9f1d822a65d07444d2bcf953b67d7a4d0cda715fb3232c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000005b00)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000005780)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000063c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(r3, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000840)=0xfe09) getpeername$packet(r2, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0x188) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 21:40:03 executing program 1: 21:40:03 executing program 0: 21:40:03 executing program 2: 21:40:03 executing program 5: 21:40:03 executing program 3: 21:40:03 executing program 2: 21:40:03 executing program 0: 21:40:03 executing program 1: 21:40:03 executing program 5: 21:40:03 executing program 3: 21:40:03 executing program 2: 21:40:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r1, 0x0) 21:40:04 executing program 1: 21:40:04 executing program 5: 21:40:04 executing program 3: 21:40:04 executing program 0: 21:40:04 executing program 2: 21:40:04 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) recvmmsg(r0, &(0x7f0000004640)=[{{&(0x7f0000000140)=@caif=@rfm, 0x80, 0x0}, 0x8}, {{&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000bc0)}], 0x5, &(0x7f0000000c80)=""/4096, 0x1000}, 0xc97b}, {{&(0x7f0000001c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001d00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/184, 0xb8}, {0x0}], 0x5, &(0x7f0000004040)=""/102, 0x66}, 0x3}, {{&(0x7f00000040c0)=@xdp, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004140)}, {&(0x7f0000004180)=""/107, 0x6b}, {&(0x7f0000004200)=""/84, 0x54}, {&(0x7f0000004280)=""/18, 0x12}], 0x4, &(0x7f0000004300)=""/157, 0x9d}}], 0x4, 0x100, &(0x7f0000004780)={0x0, 0x989680}) 21:40:04 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) poll(0x0, 0x0, 0xf8) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7ca509"], 0x1, 0x0, 0x0) 21:40:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 21:40:04 executing program 5: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x4000000000004) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:40:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000240), 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6176, 0x400000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040), 0xffffffffffffff59) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 21:40:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80100, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@null=' \x00', 0x8, 'bond_slave_0\x00'}) r2 = getpgrp(0xffffffffffffffff) socketpair(0x4, 0x6, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x61c, @mcast2, 0x5613}, @in6={0xa, 0x4e24, 0x6, @local, 0xa481}, @in6={0xa, 0x4e20, 0x3, @local, 0x401}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x64) getpriority(0x2, r2) [ 290.473470] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 21:40:04 executing program 5: socketpair$unix(0x1, 0x400000021, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 21:40:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 21:40:04 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x29f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a50f9c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x5c, @multicast1, 0x4e22, 0x3, 'sed\x00', 0x1, 0xdc6f, 0x5b}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0x4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x6}], 0x58) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x204, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000280)={&(0x7f0000ffd000/0x1000)=nil, 0x5, 0x3, 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x3}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000040)="b30793f5d466c212df672c77196a606058", &(0x7f0000000080)=""/64}, 0x18) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x2}) 21:40:05 executing program 0: openat$rfkill(0xffffffffffffff9c, 0x0, 0x880, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = creat(0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clock_gettime(0x7, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) listen(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, r3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v2={0x5, 0x1, 0x5, 0x925, 0x3c, "633a0e67d62f0562afaf8aa07f749fe2317360cddc8b79998081fd3979c0d400e89b9205e51bdba8a391b1a71c780ff5eb138e8ac90379d630866bfd"}, 0x46, 0x2) bind$alg(r4, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:40:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 21:40:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x13, 0x7, 0x0, {{0x6, 'ppp1-Y'}, 0x4}}, 0x13) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="61c3f367c8d461a8380fb6224589b6d4fb0da9d0b9fb122a004e94b91e4703261d060377127d02570aca3cf76af5347bf2b504653769cbf082467135e7add65a8c44e40cab320015f200909eed5bace546d362e9cb9afa442838e6bf04000000dc6582b5925adca253c37d29ce8d97127ca51a748b479cdf90e52c174f4411efb4948663f456fc50ce18930992fab870f5ee481f18935d6b0726bac58c359844724ced000000000000000000"]) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0xffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f000000b000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000000b000/0x1000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f000000e000/0x2000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000017000/0x1000)=nil, 0x0, 0x0, r3}, 0x68) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) 21:40:05 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="90410dbcc28092523d348c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0xe7, 0x1, 0x1}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f0000000380)=0x84) write$binfmt_misc(r2, &(0x7f00000003c0)={'syz1', "4a396cc5b7b1f301ee4d40e81a9f31bb59cd3fd56878063ce9df5d3c40fadca9941ad911960acacc0fd1c53e85c5f30863b257660f3bffe5b2a537fca4608886b2e355c979851c7abb0eb4b323a57e4fbaff80344cb8e6f962021f7774ab6a2f88a52627ed5837b98c3bad021a113e890cedf0c1"}, 0x78) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x800, @mcast2, 0x3}, @in6={0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x19}, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x400}, @in={0x2, 0x4e24, @remote}], 0x58) tkill(r1, 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:40:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000000)={'bond0\x00?\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000004c0)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f0000000ac0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000900)=ANY=[@ANYBLOB="000028bd7000fddbdf320200000008000300c6000000000000000000000049651ca77523c9980876f379471f49abc71c58b1d752b24a2d045bd15b385ec2bd5e39756a9e2fb9477e4e38c8dfa398904408bdc04926b1d99303aaf72b41a525e923d885d927f3accc7fab38cb65fe43ea2421639522"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524de2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e835ef99e41c4150d1406e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3db54d9ea50705096c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d7cbf7938cdd37043d1f09233eaf6a2343a456e143b260bdaf82256f2a596a031b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e064a58b37d60e46f5cadaa"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x9fe, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08a6e135bd85a400010000000030ea9e80823c75b9a667a882541c5b546efcb8fe7bd7a822246edc3ea1d8e473ec63b321256a0ef0085f6ac1bfbff5d28072ac7bcbda74ab0e9898da53f85efabdfe77891b57510d2812e1dc54285773603eb5e352ad48dcaa14cd6df20d3169e1fb2f8a3c1bc58dffac244fa9a9197cce"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r8, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") r10 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000980)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast2, 0x6b54}}, [0x8, 0x6, 0x3ff, 0x100000000, 0x8, 0x100000000, 0x6, 0x1ff, 0x400, 0x8, 0x3, 0x6d, 0x20, 0x2, 0x2000000]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000a80)={r11, 0x7}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000780)={r12, 0x2, 0xffffffffffffffff}, 0x8) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r10, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r8, 0x0, 0x2f, &(0x7f0000000b80)={0x1, {{0x2, 0x0, @rand_addr=0x3}}, {{0x2, 0x0, @dev}}}, 0xfffffffffffffee1) 21:40:05 executing program 0: openat$rfkill(0xffffffffffffff9c, 0x0, 0x880, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = creat(0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clock_gettime(0x7, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) listen(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, r3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/52) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v2={0x5, 0x1, 0x5, 0x925, 0x3c, "633a0e67d62f0562afaf8aa07f749fe2317360cddc8b79998081fd3979c0d400e89b9205e51bdba8a391b1a71c780ff5eb138e8ac90379d630866bfd"}, 0x46, 0x2) bind$alg(r4, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:40:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 21:40:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x13, 0x7, 0x0, {{0x6, 'ppp1-Y'}, 0x4}}, 0x13) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="61c3f367c8d461a8380fb6224589b6d4fb0da9d0b9fb122a004e94b91e4703261d060377127d02570aca3cf76af5347bf2b504653769cbf082467135e7add65a8c44e40cab320015f200909eed5bace546d362e9cb9afa442838e6bf04000000dc6582b5925adca253c37d29ce8d97127ca51a748b479cdf90e52c174f4411efb4948663f456fc50ce18930992fab870f5ee481f18935d6b0726bac58c359844724ced000000000000000000"]) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0xffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f000000b000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000000b000/0x1000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f000000e000/0x2000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000017000/0x1000)=nil, 0x0, 0x0, r3}, 0x68) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) 21:40:05 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 21:40:05 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) [ 291.341595] audit: type=1400 audit(1546551605.689:55): avc: denied { ioctl } for pid=8938 comm="syz-executor4" path="socket:[31819]" dev="sockfs" ino=31819 ioctlcmd=0x8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 291.342093] bond0: Error: Device is in use and cannot be enslaved 21:40:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x100000000}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r2 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000040)=0x80) connect$unix(r2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x0, 0x0, 0x8001}, 0xb) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000380)={0x1, 0x3, 0x0, [{0x0, 0xffff, 0x7fff, 0x9, 0x8000, 0xfffffffffffffffc, 0x3f}, {0x3, 0xe03f, 0x7, 0x3, 0x240000000000000, 0xfffffffffffffff9}, {0x0, 0xfffffffffffff397, 0x7, 0x8, 0x0, 0x40000000000, 0x3}]}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000880), 0x8) 21:40:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x80000001, 0x1, 0x1c60, 0x3f, 0x17, 0x5, 0x9, 0x1, 0x1, 0x1000, 0xffffffffffffff80, 0x361400000}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x0, 0x2, 0x2}, 0x10) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYBLOB="ccc82e80f69c8538103d3a5d971ac18c58286a3d97371e49d95b36c088210ae2872195e48535efc5fc70d4af16a3105721ede1a25d5a03cf1d9660dbc530e36127cdce2436e07569f31c160bf74ff8b20145a2a3e00318f55882df7374131eb9f902f9e8873518f2c5a3e1cc8d8819a30304daaf0781deca93bf451f2f86c271a6b24a1e1363737029a48a698598540ca5462e8a75e3ed9d171b292199b34c9cb7c3773ef4606d1787d08b", @ANYRES16=0x0, @ANYRES16=r0, @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRES16=0x0, @ANYRESOCT=r0], 0xa) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="54afbebfe9624394b6ace1b6d6ac44e10100c9e503f64432b265758c8fd4b1d66752d62856bc232b30fc8af633fb793465ea656090b94707004317e5e520ec8ac487077cd17ef84ab7a8132cfeda1e96d7d72163980000000000000000f75cdd4bddc5ab8dbb1dc289c613424c800130afa350642a99ac9d98a0122a"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/126) 21:40:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000140)='cgroup-eth1-bdev\x00', 0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='veno\x00', 0x1af) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000280)={0x0, 0x1001, 0x4, 0x94cd, 0x6}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={r6, 0x0, 0x18}, 0xfffffc7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)='syzkaller\x00', 0x0, 0xe8, &(0x7f0000000600)=""/232, 0x0, 0x0, [], 0x0, 0x9}, 0x48) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f00000000c0)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x7fb, 0x0) clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000004c0)={@loopback, 0x6b, r8}) syncfs(r4) r9 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r9, 0x80026101, &(0x7f0000000280)) fchdir(r2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000500)={0x9, 0x4}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socket$inet6(0xa, 0x803, 0x4000000000080) 21:40:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 291.588439] protocol 88fb is buggy, dev hsr_slave_0 [ 291.593585] protocol 88fb is buggy, dev hsr_slave_1 [ 291.633167] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.696520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 21:40:06 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 291.756584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.791592] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.798083] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x100000000}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r2 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@sco, &(0x7f0000000040)=0x80) connect$unix(r2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x0, 0x0, 0x8001}, 0xb) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000380)={0x1, 0x3, 0x0, [{0x0, 0xffff, 0x7fff, 0x9, 0x8000, 0xfffffffffffffffc, 0x3f}, {0x3, 0xe03f, 0x7, 0x3, 0x240000000000000, 0xfffffffffffffff9}, {0x0, 0xfffffffffffff397, 0x7, 0x8, 0x0, 0x40000000000, 0x3}]}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000880), 0x8) [ 291.866138] bond0: Error: Device is in use and cannot be enslaved [ 291.881466] bridge0: port 1(bridge_slave_0) entered disabled state 21:40:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r4) read$FUSE(r3, &(0x7f00000005c0), 0x1000) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) [ 291.925761] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.932250] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:06 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 21:40:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000280)={[], 0x28, 0x5, 0x1, 0x0, 0xfffffffb, 0x10000, 0x100000, [], 0x40000000000}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="008dada50cfcc99e95485cbdb88b", 0x0, 0xffffffff00000f65}, 0x28) 21:40:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x4, 0xb, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="b5"], 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_user='access=user'}], [{@smackfshat={'smackfshat', 0x3d, 'memory.events\x00'}}]}}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x3, r3, 0x1}) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 21:40:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0x0) [ 292.292671] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.348928] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.355367] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0xffff, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x8014) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffff7c3, 0x200) getsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000280)=""/139, &(0x7f00000001c0)=0x8b) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) write(r1, &(0x7f0000000000)='G', 0x1) 21:40:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x0, 0x1}, {0x200ffffff80}}) [ 292.468613] protocol 88fb is buggy, dev hsr_slave_0 [ 292.473768] protocol 88fb is buggy, dev hsr_slave_1 [ 292.554792] audit: type=1400 audit(1546551606.919:56): avc: denied { prog_run } for pid=9004 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:40:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[]}}, 0xffffffffffffffff) [ 292.615310] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 292.628420] protocol 88fb is buggy, dev hsr_slave_0 [ 292.628453] protocol 88fb is buggy, dev hsr_slave_1 [ 292.633495] protocol 88fb is buggy, dev hsr_slave_1 21:40:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80000000) ioctl(r1, 0xffffffffffffffc8, &(0x7f00000000c0)) 21:40:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x0, 0x1}, {0x200ffffff80}}) 21:40:07 executing program 1: r0 = eventfd2(0xf51, 0x807fd) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/158}, {&(0x7f0000001240)=""/183, 0xffffffffffffff23}, {&(0x7f0000001300)=""/181}, {&(0x7f0000001640)=""/138}, {&(0x7f00000001c0)=""/39}, {&(0x7f0000001900)=""/253}, {&(0x7f0000001800)=""/201}], 0x63) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x6) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') lookup_dcookie(0x1, &(0x7f0000000200)=""/4096, 0x1000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x41}, 0x10) 21:40:07 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 21:40:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="533f5b4559b7cff8270605592b4d79d3a357e4605d00e46a40bc4a203338e47478abaacb29d37e1dccb1dbbec89d5b7d84984bb0", 0x34, 0xfffffffffffffff9}], 0x111840, &(0x7f0000000280)={[{@dots='dots'}], [{@uid_gt={'uid>', r2}}, {@smackfstransmute={'smackfstransmute'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system){self]'}}, {@subj_role={'subj_role', 0x3d, '@%\\'}}, {@subj_user={'subj_user', 0x3d, 'ppp0vboxnet1}(-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user!'}}]}) shmat(r1, &(0x7f0000001000/0x3000)=nil, 0x5000) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080)=0xffffffffffffffff, 0x3, 0x0) 21:40:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0xf, &(0x7f0000000180)={0xed}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) socket$inet_smc(0x2b, 0x1, 0x0) r5 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = gettid() syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r6, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$KVM_SET_NR_MMU_PAGES(r7, 0x80089203, 0x200a0000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000280), &(0x7f0000000380)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0xc040, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x3, 0x1, 0x140, 0x9, r1}) 21:40:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2}}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x4e24, 0xf594, @mcast1, 0x40}, 0x2, [0x0, 0x3ff, 0x1, 0x4, 0x5, 0x7, 0x0, 0x2]}, 0x5c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) timer_create(0x25, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) statx(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x100, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000440)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) 21:40:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x0, 0x1}, {0x200ffffff80}}) [ 292.949670] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.047386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.096847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.110089] protocol 88fb is buggy, dev hsr_slave_0 [ 293.115581] protocol 88fb is buggy, dev hsr_slave_1 [ 293.121741] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.128174] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0x200ffffff80}}) [ 293.149762] audit: type=1400 audit(1546551607.489:57): avc: denied { sys_admin } for pid=9050 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 21:40:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x7ffffffffffffffe, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r8}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x2c, "837e7ac4cd8e1771cbe857b488f137ea7717eecee728c4aa3a9bf39876665a900b62e4173fcb3d784e96254e"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000700)={0x4, 0x3, 0x1, 0x1, 0x0, 0xd135, 0x0, 0x3, r9}, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="fb72e0000003", @ANYRES16=0x0, @ANYBLOB="290627bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r7, @ANYBLOB="800002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 21:40:07 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000280)=[@exit_looper, @dead_binder_done={0x40086310, 0x2}, @acquire_done={0x40106309, r1, 0x4}, @exit_looper, @register_looper], 0xd2, 0x0, &(0x7f00000002c0)="677d9ccaf71a5270ebed6c2efe4f2e3e841f4ffc75c024342d79329fdee842a0bf66e1ce90b7a23f7c8c0ab85889dcc1c6ee5c9601a575a23c2a1d774bcd529b957c64fafaecf60cb810bbb5c4a45074fddae95861ac32e938c7d637b67f62857a84da62c07195bdfb02bec6ac714f282ef378e06fd1e8579a1fcd5b3528cdf03fe062d95acc16fda191d78101950deb9f4022e058bb5ad50a848e3e6728b74c5664ed9241ea3e003491b13e434ebdd4b8f646c1fb49710fa67f9e5c47a5f628d546045ba3defcd468df19168fe0693b625a"}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r4 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000180)=""/239, 0xef) getdents64(r4, 0x0, 0x0) close(r2) 21:40:07 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 21:40:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0x200ffffff80}}) [ 293.416741] audit: type=1400 audit(1546551607.779:58): avc: denied { name_bind } for pid=9067 comm="syz-executor3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 293.497765] audit: type=1400 audit(1546551607.819:59): avc: denied { node_bind } for pid=9067 comm="syz-executor3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 21:40:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0x200ffffff80}}) [ 293.611363] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.633652] IPVS: ftp: loaded support on port[0] = 21 21:40:08 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x358, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) finit_module(r0, &(0x7f00000000c0)='/))!]trustedvboxnet1\x00', 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000000df506caed3f90fcb83cf319e121f0aa6f3dfed79e0262a1bf921553de853c2529dace8d20addd1613c77cc98793a289493cdee7bd18a17442240bebbe5400c4e48f34e88fa350f3dd579af189be43216ea", @ANYRES16=0x0, @ANYBLOB="200028bd7000fedbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x90) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2b) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000380)={0x1ff, 0x1, 'client0\x00', 0xffffffff80000000, "9d419514524009a5", "53938a8f03c74d4b09afa716ccdf37178c171a2ca1b07f693b4d697939a7c271", 0x100000000, 0xffffffff}) [ 293.685890] audit: type=1400 audit(1546551607.859:60): avc: denied { name_connect } for pid=9067 comm="syz-executor3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 293.710990] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.717441] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x7ffffffffffffffe, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r8}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x2c, "837e7ac4cd8e1771cbe857b488f137ea7717eecee728c4aa3a9bf39876665a900b62e4173fcb3d784e96254e"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000700)={0x4, 0x3, 0x1, 0x1, 0x0, 0xd135, 0x0, 0x3, r9}, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="fb72e0000003", @ANYRES16=0x0, @ANYBLOB="290627bd7000ffdbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r7, @ANYBLOB="800002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 293.953436] audit: type=1400 audit(1546551608.319:61): avc: denied { module_load } for pid=9091 comm="syz-executor0" path="/proc/capi/capi20ncci" dev="proc" ino=4026532266 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=system permissive=1 21:40:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x800, 0x8001}, {0x4, 0xfffffffffffffffb}, 0x3, 0x2, 0x8}) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x1, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) 21:40:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}}) 21:40:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000260007011dfffd940101830020200a0009000000060000007fffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair(0x19, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@empty, r3}, 0x14) 21:40:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x40001) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000140)={r5, &(0x7f00000001c0)=""/189}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000080)={0xf004, 0x102000, 0x7, 0x2, 0x6}) 21:40:09 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 21:40:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}}) 21:40:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r3) 21:40:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2}}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x4e24, 0xf594, @mcast1, 0x40}, 0x2, [0x0, 0x3ff, 0x1, 0x4, 0x5, 0x7, 0x0, 0x2]}, 0x5c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) timer_create(0x25, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) statx(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x100, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000440)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) 21:40:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}}) 21:40:10 executing program 3: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x12, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffffffffffd, @remote, 0x20}}}, 0x15d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) listen(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="17ed25b7102f6465762f6e626430009e76d4e5f0a81ecca81db1f5d107aaa360baa6aa0c474498a3c7dd25540ee8f7"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000100)}) getpid() ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', &(0x7f00000003c0)={{}, {0x77359400}}) [ 295.680929] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.743138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 03:33:20 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) [ 295.796714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 03:33:20 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:20 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:20 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:20 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) [ 296.065789] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0x100d}}, 0x20) fallocate(r1, 0x10, 0x0, 0x1000) 03:33:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008aec1, &(0x7f0000000140)={0x6}) 03:33:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0189436, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 296.628437] net_ratelimit: 5 callbacks suppressed [ 296.628446] protocol 88fb is buggy, dev hsr_slave_0 [ 296.638538] protocol 88fb is buggy, dev hsr_slave_1 [ 296.788483] protocol 88fb is buggy, dev hsr_slave_0 [ 296.793647] protocol 88fb is buggy, dev hsr_slave_1 [ 296.806327] protocol 88fb is buggy, dev hsr_slave_0 [ 296.811886] protocol 88fb is buggy, dev hsr_slave_1 [ 297.008159] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.225161] bridge0: port 1(bridge_slave_0) entered disabled state 03:33:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2}}}, 0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x4e24, 0xf594, @mcast1, 0x40}, 0x2, [0x0, 0x3ff, 0x1, 0x4, 0x5, 0x7, 0x0, 0x2]}, 0x5c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) timer_create(0x25, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) statx(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x100, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000440)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) 03:33:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc020660b, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000000000044, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r0, r1, &(0x7f0000000000)=0x40000, 0x2b428a52) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r1) 03:33:22 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4a01, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x2, @local}}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x23, 0x0, 0x0, 0x0, 0x0, "e9f254"}}) 03:33:22 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:22 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) [ 298.624378] audit: type=1400 audit(2000000002.660:62): avc: denied { create } for pid=9182 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:33:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4b47, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f00000002c0)="0a421f023c126285719070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt(r3, 0x6, 0x1, &(0x7f00000001c0)=""/252, &(0x7f0000000140)=0xfc) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r5, 0x111, 0x7, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 03:33:22 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 298.685665] audit: type=1400 audit(2000000002.690:63): avc: denied { ioctl } for pid=9182 comm="syz-executor4" path="socket:[32219]" dev="sockfs" ino=32219 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:33:22 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:22 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) [ 298.822981] IPVS: ftp: loaded support on port[0] = 21 03:33:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5404, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:23 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:23 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73303a633130323320737973a7b36d5f75"], 0x30) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000100)=0x100000001) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0x7b11) 03:33:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 03:33:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5451, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:23 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000640)='mime_typeppp1],em1(wlan1\x1a\x00', 0x2) linkat(r3, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1400) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) r4 = dup2(r1, r1) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000a80)={0x7fffffff, {{0x2, 0x4e24, @rand_addr=0x3}}, 0x0, 0x4, [{{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e24, @multicast2}}]}, 0x290) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) sched_setparam(r6, &(0x7f0000000380)=0x7fffffff) write$binfmt_elf32(r2, &(0x7f0000001040)={{0x7f, 0x45, 0x4c, 0x46, 0x904, 0x7, 0x7ff, 0x2, 0xffff, 0x3, 0x3, 0x2, 0x3e7, 0x38, 0x109, 0x80000000, 0x7, 0x20, 0x1, 0x81, 0x0, 0x1ff}, [{0x6474e551, 0x7, 0x20, 0x1, 0x1, 0x2, 0x4, 0x400}, {0x6474e553, 0xd0d, 0x7fff, 0x7f7b8653, 0x1, 0x1, 0x2, 0xffffffff00000000}], "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", [[], [], [], [], [], [], [], [], []]}, 0x1978) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) signalfd4(r5, &(0x7f0000000080), 0x8, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f00000007c0)={@empty, @multicast2, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in=@local, 0x4e22, 0x6, 0x4e20, 0xd2be, 0x2, 0x80, 0x80, 0x3c, r8, r9}, {0x3, 0x6, 0x4, 0x7, 0x5, 0x0, 0x4, 0x1}, {0x3, 0x3292fde9}, 0xbbc7, 0x6e6bbd, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0x0, @in6=@ipv4, 0x3507, 0x5, 0x0, 0xcc, 0x800, 0x4, 0x5a512e1e}}, 0xe8) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @loopback, 0x1f}, 0x1c) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x2}, 0x7f}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000041) clone(0x10802000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f0860fe01d665a76c76060b78fcdcc19800ffa84302910000003900090023000c001200000014000500fe800b97e2655d0ec4b875b8000000c78b800823140038d54400009b84136ef75afb83de480000000000000000007f66e08e4517ea5085943f00000000", 0x6d}], 0x1}, 0x1000) [ 299.348428] protocol 88fb is buggy, dev hsr_slave_0 [ 299.353545] protocol 88fb is buggy, dev hsr_slave_1 03:33:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045408, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:23 executing program 4: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e22, @rand_addr=0x83d4}}) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000000000000}]) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x88000, 0x0) r2 = getuid() setuid(r2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x10, 0x4, 0x1}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x12ed83b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2a}}, 0x0, 0x20, 0x6, 0x3, 0x2}, &(0x7f0000000240)=0x98) [ 299.508423] protocol 88fb is buggy, dev hsr_slave_0 [ 299.513704] protocol 88fb is buggy, dev hsr_slave_1 [ 299.763163] tls_set_device_offload_rx: netdev lo with no TLS offload 03:33:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2, 0x3, 0x1, 0x2, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/151) 03:33:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5101, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:23 executing program 4: r0 = eventfd(0x40010001) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlockall() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 03:33:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510d, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 300.421525] bridge0: port 1(bridge_slave_0) entered disabled state 03:33:24 executing program 1: r0 = socket$unix(0x1, 0x1004000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = getpid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r4 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) r6 = getgid() r7 = fcntl$getown(r0, 0x9) r8 = getuid() lstat(&(0x7f0000000a40)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100)={0x0}, &(0x7f0000001140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0}, &(0x7f00000011c0)=0xc) getresgid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000001540)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000015c0)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000016c0)=0xe8) r15 = getgid() sendmmsg$unix(r0, &(0x7f0000001780)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000200)="d971d153091815cd931fd57a0698b1f419968196ba95944c7479bd8abdd6935e3281bc04ac224fb5f0992a85f19aea0c1f9e73b31268510242e9b34db3a43b23d819150211e156cbe917236314e2f7fda069936b0b415bbf767b94d0f6708e20137b06c1257e5b2e2f7771ebcc8be860972f8a4abdcf6fbe094111abbb41f6913223fc41be492c19f1fe20fad5d2ea05a2b6a66c254a59adb31332d36c0401ff49a2ca8217fb61ecb7ab3fec7ddfa1cf674be431efc88f4ed3cfca26cd6d10e6abc3022c223e7589dcbc8a94f19efb38f82aba8e6dd78af884", 0xd9}, {&(0x7f0000000300)="5bd598718ac5122f57b64f9cf01621621a7c5d412abc5bb6733739047dcd7e420c764e96a565c53441339b4afff276d475b5d1adf684641d51662f415011f89ac94979278dadbccffd956d08851abfbf6b604fb209c5e56757fa7b7f504c8257561b4dcdef2a786cbb8baf5488bcfff5ed7708d9b2bfb62b4f504ef1892fdc447bea79de90815bdffed2eb759fb63d6a0233b70048ac4555fdcee60294bcdceb6f7836e79d11bf7d4f87", 0xaa}, {&(0x7f0000000100)="a2fe7ac1f15eee84a1d3fbf24d4f2d54c5de80f92a43594eeb3dfc4f224a7b1974babcee7e3a4198a017307651059525f0ac87801eff70b030c4c92217ddd86b404101711aeb65982eafa7f1a5800fe5c69c497af2", 0x55}, {&(0x7f00000003c0)="c64247116cdeb957d09ffeb527340a036d614a774ce0852b012ace3c454f7d9fb713c8f5f6d941920bf9764ad42252ef64df3bd0861a0806bb3c334fe30f7a2acde0c8f3eeadbc7912455e683d12fc", 0x4f}, {&(0x7f0000000440)="3af445090cbb4d4600d60807970be54776984b684316a0164f277fbcfc4b45cc2d1934e3537519b951f40d50e24b8313bf43651ee1105ea9e3dd2cdf927511181574931f5fee5c41fb419692e98205b1f2774d84d69cbf42ce855a85568510c5d2e6a089533108efb21efd14360899a4e5dc481838457829f263f028e4c3e257493eaae2c0f6ae45b02d7c9e4ebd9e623daed180340d96dc7812687e96a03b7a829992d5e71a7cebfd4367ac1e8994706df11ebf720e06c1721c65f7ef1bf63367916b1a92cc89a30b03b7267daccef07945d83998306aeda7aede15b6c883e903908544ad105d32c7e45bbbcd15f1", 0xef}, {&(0x7f0000000540)="4610f6c490502dd14a1b08a4e55b4da07ee732d4a1bda03301ae9cc183ed47f144e2f922dcaf607d33493254669bbaadd150e61095e223c675166261117a0e60b57ee345ecee2f07c6ba4767afa1642573a66ef309f9732c57546d4031e116abe19ca47aae1cac5c91489cae676c08ecf3ccd4221e1798ead2", 0x79}, {&(0x7f00000005c0)="fe7d805e95f4110f31fddd2927d7c6f6bec5f4352b39a26821bda4dddccfb8661ec2561c29208177341847e4e47de7fb03f35f0c95d414f1ea824bf149501ca860b8ca09a9da2b8a18f6adeea25631c05d9062ba404b1437ed87ba9d5fbe46db58f2828adbe73407874692893ef9be1ec4fe66ca4a6e5e89ddf26ec6ad4ec6e7", 0x80}], 0x7, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x50, 0x40000}, {&(0x7f0000000840)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000008c0)="ccb0e8e9682e91b18713e3f20a0c2df7e8c805c7414d4b947bbd859e821f3d121740e41547779453d3302081386762b03f53c42b2f6cd65bb4ee57f2c0aff2b464295481f6dd04545536e274396d3e18a6ce73bb4d2b97b442e86a2bc983f2ea7a09224a097d0859530d4a0011059bd0bd6f45ca7f3437ea3b880fdeb82f5add77cdffecadf56bad906b70d433b907a5779fd52d6d329e6b92fc0c3479cb15aa02d85ecb6442", 0xa6}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000042002b00000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x68}, {&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000c00)="170eca61024ebdd9d41104c8a77fa32aede6b880fa9c123dcd6bfa78e7f45acabb83796cd26bbf16f634244024d2f0", 0x2f}, {&(0x7f0000000c40)="def75843c792a4728115eeaff1882e1fe5ca719517133a0605c13ed89b635fdb144818775d1b3dad1134a1212d26fe967dba1db08bd6a43b4777575c33b42f093084355b8c4c33252d5719f98ab9a4c271d1ec6ea37c00c20053fa8531f2242aaf77ac95df1886e003bdfa658beb26137c6659b6e15f79658d8eebcca3dacdec20d4aaee903360a40c3e3157f53c81c9ce1c90597898e475e2b24a05bdc67b7eaaa0eb89be594eee1312fb931c588c1088b950e10d42", 0xb6}, {&(0x7f0000000d00)="6677b1474f2661ec4eb92c1990791ce09123873d4560c0aea778cfedcbec7ca35283397156ee5ee9235385d899c009188b0e3909e123ac047c7e61665dac2cf4d76a55bb0818816b07bade862e74a621769fc8b4c04905b3a390daebc1e89a2fe2f0b9cf103799eeccf6de4f964b780979", 0x71}, {&(0x7f0000000d80)="036f11e637157c0b30e44ba75edf8dc7fad6e77fe6e9af6212ea882e528485531c7d34d071d281ef070ab8c3b077560ca1fa89d7b84980c176ad204338bb5c357145e955dfe383f09307ddd2c46ced1aef157a9572445e0a36955cd9c7fb2ae54aa941a76e0042a2d21ccbcfd5c124416f46a414d89999b3cca52e76f4b7e5d67a35c04929d42273f9e25dcccc41567194268bfd36aebc8e9ead7c33a41f7f57", 0xa0}, {&(0x7f0000000e40)="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", 0xfc}, {&(0x7f0000000f40)="a3f256ec8f1b08033b0b1f71c35925ab10d13948118cf85199c382b15275b40aecdb1c6c627d5e36272f530aef3460b5461172a583dd013349b0e6f8e0dbd443f7935a678c6ea6104e8e990b74c0536239563dfa3031f693647df583038833045d3b65efc3e667cfd19f1ae7283ed74607244e75f34e782dc0db4fe903e6fe3aeea41042398666058fb62ee40e427005e9570d31d9d73bfe6884681bd935580b8600bd03a05afb", 0xa7}, {&(0x7f0000001000)="bf6c2f7816d3b0ac4a269ef8df74852c4433b15a2fa7329047ea61718279e776f101ad93eaff05791f6285e31f38a02f58b7774b5c48244b985eb993998fbbfa993fdbedd86f0870bf8107b3c3d4d2dd3dcdaf5a1ce4fbc41b79b04642d7acaa87b54bbc57113c1637b4f7c6b164", 0x6e}], 0x7, &(0x7f00000012c0)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x20, 0xc001}, {&(0x7f0000001300)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001380)="f23c6974025f402d4116f52a1b2343f3ae196332af", 0x15}, {&(0x7f00000013c0)="d79592ddbe7be4beda2eb544a5f29070254a69842be4d8d6d188cd5fd948cd23e9d22838831619249fd2323655d84374223cdcea638e27eae39e110f8f7888b66eaead505c27d0644aabee1de4ecf9a7d6d87ef48849c65625a755179617cea0c6fedec2a02fb53625490e3f445738136470a43a0c613d76ca2c5930113a5357cbc829de2a2d00f354ccc57d1fb8744d0031714d", 0x94}, {&(0x7f0000001480)="6e5a021e15aeb8c351be2015033076b754ef948d44a77616691b5c17df875be8208f20c86442ea47f03a07e9a7388e380f2636286a61dd2c30485d0ac2dcf3e60a3ed085d9f374cd1e0ab2cbd3bcc80f1d94d110dc0f4f59f52f99cf1257", 0x5e}], 0x3, &(0x7f0000001700)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x58, 0x800}], 0x4, 0x91) 03:33:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:24 executing program 4: r0 = eventfd(0x40010001) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlockall() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 03:33:24 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socketpair(0x8, 0x6, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x80000000, 0x9, 0x1ff, 0x500, 0x0, 0x20, r2}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x500, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, 0x0, 0x100) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 03:33:24 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munlockall() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/:posix_acl_access+selinux\x00', r0}, 0x10) eventfd2(0x7fff, 0x11001) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="9b7d3500aeb26d9ed9bd566dc789f470c8a9") 03:33:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:24 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="0eb6625da55a437d9f1fc97f80f59d92d914b2b34ea9ff1feac99c30bb690bacbf742bc226ef3ff2d06d0a85aad8525f85e5bda71e85338859996687fb096de8fe42beb1000f36f5fc8cadf7fc15fc4be60a834d8f0ace9413b6430cb8c52fa0114cb8ff2a0b561fb9242eecc84695e0321424ee6bcef8b7dafc96e59c067b6ec6edb79f2e2e7c9e1536") syz_emit_ethernet(0x7e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaadcffffffffff0800450000700000000000019078ac2314bbac14141103049078000000004500000000110000ac2314aaac1414000840000000000000fffffffde000000200000000e000000100000000000000c47f00000100000000ffffffff00000000e000000100000000ac14140000000000e52c5d9e3c1c16b94c57f0600b052029547dce9a586fd2da300c7a32fb49569ef60b3f9c186b5bd96eca35fa916088a4a064dc93b2690e2d011d89a6b83150a08b6d7db5931dda897b34e95e640d785c18f478b5a2fc87a1eebd90c69d8284b38628c48e01f0a35197ed804a19bd5d49fce48d9f12658fa88fa54deb432b2dc10b14746edfe012e90351ff7d937cd51359bb894c1197e3620b5a35acbb7f76ee303ef2a5c7cdcb4e4fc7c40d63ee60c26c564363fcb6ea54686dfc65c22b274f14903ed4e2eb71886de2"], 0x0) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0xffffeffffffffffe, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002440)={0x0, 0xfffffffffffffd9a, 0xfa00, {0x1000000000004, &(0x7f0000002400), 0x103, 0x200000000000c}}, 0xffffffffffffff9c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="a29c5ef47d4578dd7553e0eed17d0577525f7fdee9fd05d049a21d687bf8a5416a74184959cb8cc82124a96869a78f60f5a2beb24c80a841b41dd06d37079aac9d98467dee170ccceb852cddc8fbc62243c595a8144c5bcac6b9935fbf14fe9ae91bded3d684b42cad7649c26c2879116a14465ea370f6304bc2a8edf4b9308ea6229f127b2873aba7a75824bc23ee3605ab0cda2e7ed1abc6cbf910bc"}}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000040)={0xa8b10fb83c4df213, 0x1f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000000)) 03:33:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc004510e, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 300.810125] overlayfs: failed to resolve './file1': -2 03:33:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x4000000009, &(0x7f0000000200)=0x0) fcntl$setstatus(r0, 0x4, 0x2000000000002800) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000040)={0x6, 0x100000001, 0x8001, 0x9, 0x6, 0x8}) 03:33:24 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) [ 300.987887] overlayfs: failed to resolve './file1': -2 03:33:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(0x0, 0x0) r1 = creat(0x0, 0x0) ftruncate(r0, 0x9) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100)=0x400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000300)={0x81, 0x4, 0x2a, &(0x7f00000002c0)="4c0d40c88544b9f79e3e04df50a5c79857e69bd51373e48b77a9d00301ab638b263f2e391e635a90a9ae"}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xa76c, &(0x7f0000000280)=0x4) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+30000}, {0x0, 0x7530}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) r4 = fcntl$dupfd(r0, 0x0, r0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{}]}) futimesat(r4, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) 03:33:25 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x181400, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x7, 0x5, 0x2, 0x4, 0x7fff, 0x0, 0x7}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000001c0)) mkdir(&(0x7f0000000100)='./file1\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000140)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:33:25 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:25 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:25 executing program 2: r0 = socket$inet6(0xa, 0xfffffffffffe, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "3f02b2dad19364597003a94f1949ffc0202f8771f4047f099cd098b3a3fbee49", "cac0999582206c304a1ebde5822cca2ee22daffaabebe6d6e32c9695c82d28ae", "ca1a1c7336a8025eaf2996418800e4c2f5d52ef15549f81f8310913ba8f5bad3", "e8a01b2d6bef638366d46e2538305392a0bd5ed8deb843c64d8e3b6d62f76399", "e7ee2379341d95406399fbc4a58bd4e55eae530fc3262c1ab566cd22209ee20b", "510af899cb3ed87dea0745af"}}) 03:33:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045878, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:25 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socketpair(0x8, 0x6, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x80000000, 0x9, 0x1ff, 0x500, 0x0, 0x20, r2}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x500, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, 0x0, 0x100) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 03:33:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420001000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b08"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b60000200000000025"], 0x1}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000440), &(0x7f0000000000)=0x68) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000013000/0x2000)=nil}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 301.668134] overlayfs: './file0' not a directory 03:33:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x33, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040000000000000000000008aeb0000000000000000000000000000000000000000000030000020f9ffffff963cf4bedd"], 0x0, 0x0, 0x0}) 03:33:25 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x3, 0x200000000000000, 0x2, 0x4, 0x1}, &(0x7f0000000880)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x100000001, 0x4000800000, 0x6}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x400}, &(0x7f0000001a40)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001b40)=[{&(0x7f0000000180)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)="3a9d401f461c84ccb2079f362a9d144f301fa0b34b3245398a8a3428291ca016123b60680f165d58cb860c5beb8f9f8af238988566d91c6bc94394d5eca42ad7096b585045554434fe315877040fb9f891e943f88cea704fc42e024fe02577973fd6569574278374255ee0ffb886c8c3c48f052cadd5fcd51eba4341d92d2f96e147f65b29e1555c68e25e0f907e0d0aff360726a0bbc0d0843ebbbe5b47707a", 0xa0}, {&(0x7f0000000280)="63c823b0b9288dfeb6e27e74a9828afe7f7fd732b37cc44ca2123d25a272b05b0e63aed353302aa014eb66a5b98a93dc3d768b0634ae061286aec56d2199e359c7912d6658541f773daa874dad4066f1e06faa9fef7fd396839ea6d04115e99829c5c39fd3b7cb7225c5ab7ab2420acd2cf118732ade1c5d6a1efc8d517b75f1db0c6e261d98bfeb1318d0a459c4ba29951e9cece806eb95c3", 0x99}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000340)="032bb9d518e5fb8bf0e37a96f6b1780781042fc4b5c3e3f1c89d63e771f7f687492bcddb817a687fcbde6db88c32614ec1dd72d62680df8009fb47de3d61515db753998d8469040b0b0436cf51eb53084480b7ff88", 0x55}, {&(0x7f00000003c0)="02831ba3ae9c500afe622f62510708eb4905df85168a9cfd9e56997436e0371a2eea3be13fbb676831f62942b1e45376ca0614bae40a4a12fcd19207142265ad74fd7df1976a66d9626414c5811c580dc015ded340cbcb51539df2771a2280c38b7a0c048786e4be941ed701292d765999", 0x71}], 0x5}, {&(0x7f00000004c0)=@in6={0xa, 0x4e24, 0x20, @mcast2, 0x10}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000500)="ff72542ed54b92b0a5e076b4e2afe827952960ae46f59c18902b97c05ce09fb2a81d517ff23712ff6fa79362a31938ebac2430aba0fb62ea9ae59742f680afb1023fa3f0ba1a82fe005a935ad591fbd86445b534ef8f7dca6c10f3603833314fada6390a45067771c09950b6d620990a3fb6e2ad4f6578dcd471d54c71156e7bbc90273538620b00afa2b0f3cc188bde00f5094eb07b38060e930c30cbf58ac3a4341f0f5aae15", 0xa7}, {&(0x7f00000005c0)="8c44b2a70f7e1248229dec1b8a68f2302f5779d6a0ab", 0x16}, {&(0x7f0000000600)="e8ce171337cb0b936d7cd6321a7dd734bc3546a0d448982698d8f5a9f4178c2d9408d38106951e6203d410ecaae464415a55151337696554f0511d8d040b8f27dc6a1a068226f47d1ae6019c3baec06dd8e3b8853cee55c7ce1daafb94147d7037eefdf60b48ad6aa7221e18c5", 0x6d}, {&(0x7f0000000680)="234040c547bf55dfa8921792f4e6ccac4dc831a111f77920cb205a3002305b40ccf45d35efdb3c03234fc6af5abe7bb4922ee6340b879a4a4882717900e514a9155f49323146d97f4b41c70313a036675ab5d169a7a18a35b93e3ab2d1622d881ebc828ed9dc311d197298f7f8978c276b9d7158abdd3514ebb1d4f1d1a2e295716d1102ae7cd87f9150beab454d643476a6319c42687a66c8c97c59bc4f5414bdf3cd7a439a1d139b58c6db129f9462d0bad49d3a487f795db207dfe4d5574794fd39caab494603b6799f170064c96f8b6c52e7a63f7e88ba9dc61b0bf6a2fa8eb5cc7f1b47a811d5", 0xe9}], 0x4, &(0x7f0000001a80)=[@init={0x18, 0x84, 0x0, {0x1, 0x8, 0x6b2a, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x80000001, 0x3, 0x4b8d, 0x7, 0x4, 0x80000001, 0x1f, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x8, 0x9, 0x100000001, 0x6, 0xfff, 0x6000000000000000, 0xffff, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x9, 0xffff, 0x3f, r4}}], 0x98, 0x440d1}], 0x2, 0x4080) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r0) keyctl$read(0x3, r5, &(0x7f0000005340)=""/4096, 0x1000) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$rose(r1, &(0x7f0000001bc0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 301.830036] audit: type=1400 audit(2000000005.870:64): avc: denied { map } for pid=9359 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=1477 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 301.871693] binder: 9359:9363 got transaction to context manager from process owning it 03:33:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5421, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 301.943482] audit: type=1400 audit(2000000005.900:65): avc: denied { set_context_mgr } for pid=9359 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 301.972336] binder: 9359:9363 transaction failed 29201/-22, size -1935140461740032-62415926050881535 line 2887 [ 301.988551] net_ratelimit: 4 callbacks suppressed [ 301.988559] protocol 88fb is buggy, dev hsr_slave_0 [ 301.998526] protocol 88fb is buggy, dev hsr_slave_1 03:33:26 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x0]}) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) 03:33:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045407, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:26 executing program 1: pkey_free(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x6, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00'], 0x45, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000940)) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800002000000000c91df0a42f7a085d878df3f85a0f0699b9cb9e1d24f45265499347e31632e80a971034903c3ffeb0000000f34669e4fd53f518a55c923b8034280a64d2f0864d89978495b1cd8cf464d3744822b7b37980aef5a887977f991dc24a1091589e00021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d17f32257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c1c74676bca920ea6fed777b08b221714d462c6925b6e6c468988df22619e2c2a30120000c5032f62010000000000004570d9919a0000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d2030000000000000022c23160cb26c529eaeed5d0c51522e29824b2b7daebb90369eaa235d198984390b71bad688a91fa0089c7051393c695c00000000000000061b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477267ab013ca6430798b0f339d0800ff7d120e6000000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r5 = dup2(r1, r1) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000380)={0x0, r6, 0x410, 0x0, 0x98, 0x1}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000500)=""/127, &(0x7f0000000400)=0x7f) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r8, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r7, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r9, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 03:33:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000680)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r1 = dup(r0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) [ 302.167402] binder: undelivered TRANSACTION_ERROR: 29201 [ 302.526091] overlayfs: failed to resolve './file1': -2 03:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0f6fc563fce9f3b09e54476be7c91425e6c4b7cdb679466009def8d323ef291a076ee808000000c0a70fb78ab30be9ca88c5bacef0ddc82a3888e98abb2da326"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x5, 0x0, 0x168) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x8) 03:33:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x402, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008914, &(0x7f0000000080)="0a5cc80700315f85715070") socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x7f, 0x0, 0x37, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000000)=0xb0) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @local}, 0x200000000000}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0xa38, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x9}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x1f}, 0x1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x7, @remote, 0x2}], 0xa0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x40) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400d5dd13b808f7b7820702000000000000000002008000", @ANYRES32], 0x24c}}, 0x0) getpeername(r0, &(0x7f0000000140)=@nfc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) 03:33:26 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd(r2, &(0x7f0000000140), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x20000010}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000240)=0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) epoll_create(0x0) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) gettid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) membarrier(0x10, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0xb0, 0x75, 0x2, {0xa5, "4d07b3eda22e47a74cfdb88eb6538f7f3d1b71f56c88d53e7fc63df6d670244603fa8d2e4942e64b81b6bf736aec831dc614588c55c74158896151c2a4ca1bb5fb1e10e53d7bb4f62726a6322e52e0f6c45b2a5d57e8ac82e9733f7401469978327603275807b72e62e200786cacdb7ded35a11892292619973309275a3f82dfea76abdc0b95331c12323a2edc6c3f718187f42d2fd0ec91d6f7eb25da6454a19b86b68dc9"}}, 0xb0) sendto$packet(r3, &(0x7f0000000040)="52b00c6990dd6984715c3c5e9c60369c9322426cc52b3b62235a1a134873add7", 0x20, 0x3ffffff, 0x0, 0x0) 03:33:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:26 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) [ 302.692015] audit: type=1400 audit(2000000006.730:66): avc: denied { block_suspend } for pid=9402 comm="syz-executor2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:33:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4020940d, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x402, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008914, &(0x7f0000000080)="0a5cc80700315f85715070") socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x7f, 0x0, 0x37, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000000)=0xb0) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @local}, 0x200000000000}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0xa38, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x9}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x1f}, 0x1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x7, @remote, 0x2}], 0xa0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x40) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400d5dd13b808f7b7820702000000000000000002008000", @ANYRES32], 0x24c}}, 0x0) getpeername(r0, &(0x7f0000000140)=@nfc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) 03:33:26 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:27 executing program 2: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x2001) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$alg(r2, 0x0, 0x0, 0x800) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getown(r0, 0x9) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1\x00'}, 0x18) gettid() 03:33:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000002c0)=""/169) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'teql0\x00', 0x7ff}) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e23}}}, 0x90) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) ptrace$getregset(0x4204, r2, 0x5, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=""/170) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x31, "7947433ba2cca5f6c037f8f9fc6f6d80addeb5b749f7a8258e74216d75374354224da045a0c5a0bf79ad5ff125f81f0616"}, &(0x7f00000003c0)=0x39) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000640)={r3, @in6={{0xa, 0x4e20, 0x81, @mcast2, 0x8}}, 0x80, 0x8, 0x8, 0x7fffffff, 0x100}, &(0x7f0000000400)=0x98) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x1, 0x1f, 0x8, 0x5, 0x3fffffff80000000, 0x3e, 0x1}) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f00000005c0)=""/124) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) ioctl$EVIOCGMASK(r4, 0x80104592, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000380)=0x6, &(0x7f0000000740)=0x2) 03:33:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000140)={0x2}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='.//ile0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5460, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x402, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008914, &(0x7f0000000080)="0a5cc80700315f85715070") socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x7f, 0x0, 0x37, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000000)=0xb0) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @local}, 0x200000000000}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0xa38, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x9}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x1f}, 0x1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x7, @remote, 0x2}], 0xa0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x40) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400d5dd13b808f7b7820702000000000000000002008000", @ANYRES32], 0x24c}}, 0x0) getpeername(r0, &(0x7f0000000140)=@nfc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) 03:33:28 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) 03:33:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r4 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f0000001c00)={0x0}) setsockopt$sock_timeval(r2, 0x1, 0x6, &(0x7f0000001c40)={r5}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "60adf7781766efd9f16fe1a33a7e12c745fcf71c"}, 0x15, 0x3) socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000100)={0x9, [0x8, 0x4, 0x4, 0xd, 0xf96, 0x1, 0xa702, 0x1400, 0x80000000]}) 03:33:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}}, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) [ 304.043198] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 304.069502] protocol 88fb is buggy, dev hsr_slave_0 [ 304.075013] protocol 88fb is buggy, dev hsr_slave_1 03:33:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) 03:33:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000100)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="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", 0x1000, 0xfffffffffffffff8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000002700)={&(0x7f00000025c0), 0xc, &(0x7f00000026c0)={&(0x7f0000002640)={0x68, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffff8, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x404c814}, 0x40000) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000001140)={'syz', 0x0}, &(0x7f0000001180)="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", 0x1000, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f00000024c0)=""/237, 0xed) r4 = add_key$user(&(0x7f0000002180)='user\x00', &(0x7f00000021c0)={'syz', 0x0}, &(0x7f0000002200)="13f264d043e62e71ba10663790415f0fb1439ffba79e2900dde9572a8adfb225931d4a9e2fa670708524b3264ffd5a83c2cb0f17988593f6632ba547e610455c6327c073644a9337cf02f0264ca0db77defc9784cc891f7a6158f15acccee28b1f526a27d016d4013503a9254e44f94b53b974d7c53e661f53bbdf2b6f04760c4b07605be2ba3e29895f46563c2e7c8c77f01a5f98fca188ecd5c9ede02825bc66e4d2dddc418a2a73acb13bbaeb7f7f35e9ff02a5f3df1cb93d80cc7b06fe90eb62cc81014a69e021c44e6436f6519f6d121c909d45a7c0932ecf93db3bde4651e3fa3a95733b", 0xe7, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000002300)={r1, r3, r4}, &(0x7f0000002340)=""/222, 0xde, &(0x7f0000002480)={&(0x7f0000002440)={'sha256-ni\x00'}}) [ 304.146573] audit: type=1400 audit(2000000008.180:67): avc: denied { associate } for pid=9455 comm="syz-executor1" name="ile0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 03:33:28 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2c0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1, 0x100000001}, 0x8) 03:33:28 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) getegid() r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa, 0x2, r1, &(0x7f0000000040)="3c6f776f69d8ebbee9db12c934ed583ca864e7f78a3b773d75", 0x19, 0xb64, 0x0, 0x2, r0}, &(0x7f0000000100)) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 03:33:28 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/51) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x404101) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/25, 0x0) get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) pipe2(&(0x7f00000005c0), 0x4000) [ 304.203642] audit: type=1400 audit(2000000008.180:68): avc: denied { associate } for pid=9455 comm="syz-executor1" name="#7" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 [ 304.273431] overlayfs: filesystem on './file0' not supported as upperdir [ 304.344996] WARNING: CPU: 0 PID: 9476 at fs/overlayfs/dir.c:263 ovl_instantiate+0x363/0x400 [ 304.353740] Kernel panic - not syncing: panic_on_warn set ... [ 304.359655] CPU: 0 PID: 9476 Comm: syz-executor1 Not tainted 4.20.0+ #7 [ 304.366413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.375834] Call Trace: [ 304.378509] dump_stack+0x1db/0x2d0 [ 304.382164] ? dump_stack_print_info.cold+0x20/0x20 [ 304.387213] ? ovl_instantiate+0x350/0x400 [ 304.391538] panic+0x2cb/0x589 [ 304.394747] ? add_taint.cold+0x16/0x16 [ 304.398740] ? ovl_instantiate+0x363/0x400 [ 304.403033] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.408637] ? __probe_kernel_read+0x1f4/0x250 [ 304.413233] ? __warn.cold+0x5/0x4b [ 304.416878] ? ovl_instantiate+0x363/0x400 [ 304.421154] __warn.cold+0x20/0x4b [ 304.424709] ? ovl_instantiate+0x363/0x400 [ 304.429006] report_bug+0x263/0x2b0 [ 304.431208] kobject: 'loop4' (00000000f3765f8b): kobject_uevent_env [ 304.432723] do_error_trap+0x11b/0x200 [ 304.443135] do_invalid_op+0x37/0x50 [ 304.445071] kobject: 'loop4' (00000000f3765f8b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 304.446873] ? ovl_instantiate+0x363/0x400 [ 304.446923] invalid_op+0x14/0x20 [ 304.446940] RIP: 0010:ovl_instantiate+0x363/0x400 [ 304.468889] Code: c3 89 c6 e8 ff 94 f0 fe 85 db 0f 85 a6 00 00 00 e8 72 93 f0 fe 4c 89 e7 45 31 e4 e8 d7 02 47 ff e9 ef fe ff ff e8 5d 93 f0 fe <0f> 0b 41 89 dc e9 e0 fe ff ff e8 4e 93 f0 fe 0f 0b e9 64 ff ff ff [ 304.487656] kobject: 'loop0' (000000004a08df44): kobject_uevent_env [ 304.487792] RSP: 0018:ffff88802b2079b8 EFLAGS: 00010212 [ 304.487806] RAX: 0000000000040000 RBX: ffffffffffffff8c RCX: ffffc90008468000 [ 304.487816] RDX: 0000000000004803 RSI: ffffffff82910313 RDI: 0000000000000007 [ 304.487826] RBP: ffff88802b207a98 R08: ffff8880369ea680 R09: ffffed1005640ef9 [ 304.487836] R10: ffffed1005640ef8 R11: 0000000000000003 R12: ffff88807bffeb80 [ 304.487845] R13: ffff88802b207a70 R14: 0000000000000000 R15: ffff88802b2079f0 [ 304.487873] ? ovl_instantiate+0x363/0x400 03:33:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5111, &(0x7f0000b18000)={{0x2000ffffff93, 0x1}, {0x200ffffff80}}) [ 304.497837] kobject: 'loop0' (000000004a08df44): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 304.499637] ? ovl_instantiate+0x363/0x400 [ 304.499658] ? ovl_set_opaque_xerr+0x80/0x80 [ 304.499734] ? vfs_unlink+0x148/0x500 [ 304.499763] ovl_create_or_link+0xa92/0x1560 [ 304.567193] ? ovl_unlink+0x20/0x20 [ 304.570899] ? kasan_check_read+0x11/0x20 [ 304.571651] could not allocate digest TFM handle sha256-ni [ 304.575124] ? do_raw_spin_unlock+0xa0/0x330 [ 304.575144] ? do_raw_spin_trylock+0x270/0x270 [ 304.589798] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 304.594748] ovl_create_object+0x2fa/0x3b0 [ 304.599003] ? ovl_create_or_link+0x1560/0x1560 [ 304.603685] ? inode_permission+0xb4/0x570 [ 304.608019] ? selinux_inode_mkdir+0x23/0x30 [ 304.612447] ovl_mkdir+0x28/0x30 [ 304.615826] vfs_mkdir+0x433/0x690 [ 304.619388] do_mkdirat+0x271/0x2f0 [ 304.623028] ? __ia32_sys_mknod+0xb0/0xb0 [ 304.627200] ? trace_hardirqs_off_caller+0x300/0x300 [ 304.632384] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.633755] kobject: 'loop0' (000000004a08df44): kobject_uevent_env [ 304.637168] __x64_sys_mkdirat+0x76/0xb0 [ 304.644426] could not allocate digest TFM handle sha256-ni [ 304.647625] do_syscall_64+0x1a3/0x800 [ 304.647647] ? syscall_return_slowpath+0x5f0/0x5f0 [ 304.647667] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 304.647685] ? __switch_to_asm+0x34/0x70 [ 304.663538] kobject: 'loop0' (000000004a08df44): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 304.667108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.667138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.690845] RIP: 0033:0x457ec9 [ 304.694074] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.709895] kobject: 'loop2' (00000000417a7be5): kobject_uevent_env [ 304.712986] RSP: 002b:00007f9f654c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 304.713002] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 304.713011] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 304.713020] RBP: 000000000073c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 304.713032] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f654c66d4 [ 304.727554] kobject: 'loop2' (00000000417a7be5): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 304.734418] R13: 00000000004c398b R14: 00000000004d64f0 R15: 00000000ffffffff [ 304.742741] Kernel Offset: disabled [ 304.777516] Rebooting in 86400 seconds..