[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.021093] random: sshd: uninitialized urandom read (32 bytes read) [ 34.362077] kauditd_printk_skb: 10 callbacks suppressed [ 34.362084] audit: type=1400 audit(1574765429.538:35): avc: denied { map } for pid=6911 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.449946] random: sshd: uninitialized urandom read (32 bytes read) [ 35.092928] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. [ 40.777502] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/26 10:50:36 fuzzer started [ 40.980441] audit: type=1400 audit(1574765436.158:36): avc: denied { map } for pid=6921 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.809965] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/26 10:50:38 dialing manager at 10.128.0.105:40895 2019/11/26 10:50:38 syscalls: 2529 2019/11/26 10:50:38 code coverage: enabled 2019/11/26 10:50:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/26 10:50:38 extra coverage: extra coverage is not supported by the kernel 2019/11/26 10:50:38 setuid sandbox: enabled 2019/11/26 10:50:38 namespace sandbox: enabled 2019/11/26 10:50:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 10:50:38 fault injection: enabled 2019/11/26 10:50:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 10:50:38 net packet injection: enabled 2019/11/26 10:50:38 net device setup: enabled 2019/11/26 10:50:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/26 10:50:38 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 44.224283] random: crng init done 10:53:09 executing program 0: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000000)={0x4, 0x0, [{}, {}, {}, {}]}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x4000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x7fff}, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x1, 0xffff, 0xffff}) r1 = socket(0x10, 0xd893196dba858ddb, 0xff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000300)={0x0, 0x5, 0x8, 0x9, 'syz0\x00', 0x9}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000340)={0x0, 0xb69}) syz_emit_ethernet(0x2178, &(0x7f0000000380)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipv6={0x86dd, {0x4, 0x6, '#\b\'', 0x2142, 0x2b, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, {[@hopopts={0x89, 0x2, [], [@ra={0x5, 0x2, 0x200}, @hao={0xc9, 0x10, @mcast2}]}, @srh={0x3a, 0xa, 0x4, 0x5, 0x9, 0x50, 0x5, [@mcast2, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1000, 0x2, [], "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"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x4, 0x1f], "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"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0xff89], "7856831def52873c9d1a5fe1c6f0c92cc9c69f49a38f9c3b94d911803c01a70a23f1af52aa4cc1735722750228a0807f934b802890a40d682428f546ef56043f"}, {0x8, 0x88be, 0x1, {{0xc, 0x1, 0x60, 0x0, 0x1, 0x1, 0x1, 0x2}}}, {0x8, 0x22eb, 0x1, {{0x1, 0x2, 0x20, 0x2, 0x0, 0x3, 0x2, 0x3}, 0x2, 0x80000001, 0x62f7, 0x3, 0x6, 0x0, 0x0, 0x2, 0x1}}, {0x8, 0x6558, 0x4, "5bc32358239aaac5820e4b857fcaff41f18efe8a9c156ad5dd69e9e59da4c956d0a7fdfcd9880d8198e2ec0df3f765849aab301636f8cb2e504337c3bff2c0b6"}}}}}}}, &(0x7f0000002500)={0x0, 0x2, [0x498, 0xda8, 0x283, 0xa2a]}) r4 = syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x800000, 0x303001) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000002580)) getsockopt(r3, 0x5, 0x3, &(0x7f00000025c0)=""/42, &(0x7f0000002600)=0x2a) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000002640)=0xff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002680)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$amidi(&(0x7f00000026c0)='/dev/amidi#\x00', 0x7fff, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002700)='/dev/vcs\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000002800)={{0x6, 0x8, 0x1, 0x5, 'syz0\x00', 0x3ff}, 0x2, 0x10, 0x7, r8, 0x5, 0x7fff, 'syz0\x00', &(0x7f0000002780)=['/dev/vcs\x00', './cgroup.cpu/syz1\x00', '/selinux/enforce\x00', '&vmnet0cpusetsecuritylo\\[eth1&\x00', 'security\x00'], 0x54, [], [0xe5f4, 0xfffe, 0x7fff, 0x1000]}) r9 = syz_open_dev$sndpcmp(&(0x7f0000002940)='/dev/snd/pcmC#D#p\x00', 0x5, 0x14080) write$cgroup_type(r9, &(0x7f0000002980)='threaded\x00', 0x9) lookup_dcookie(0x7f, &(0x7f00000029c0)=""/169, 0xa9) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000002ac0)={0x1, &(0x7f0000002a80)=[{0x0, 0x80, 0x7f, 0x1}]}) r10 = syz_open_dev$mice(&(0x7f0000002b00)='/dev/input/mice\x00', 0x0, 0x690001) ioctl$CAPI_GET_ERRCODE(r10, 0x80024321, &(0x7f0000002b40)) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000002b80)={0x0, 0x0}) syz_open_procfs(r11, &(0x7f0000002bc0)='net/rt_acct\x00') r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/qat_adf_ctl\x00', 0x69800, 0x0) setsockopt$MISDN_TIME_STAMP(r12, 0x0, 0x1, &(0x7f0000002c40)=0x1, 0x4) 10:53:09 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/176, 0xb0}, {&(0x7f0000000280)=""/230, 0xe6}], 0x4, &(0x7f00000003c0)=""/123, 0x7b}, 0xe0000021) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000500)={{0x29, @rand_addr=0x3f, 0x4e20, 0x4, 'none\x00', 0xc, 0x5, 0x34}, {@local, 0x4e24, 0x2002, 0x239, 0x7, 0x8}}, 0x44) r2 = getpgrp(0x0) sched_getscheduler(r2) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000580)=""/209) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x8401, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000006c0)={0x2, 0x4, 0x3ff, 0x3f, 0xf06f}) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000780)={0x89, 0x3, 0x3, 0x9, 0x9, 0x1ff, 0x5c, 0x20, 0x2, 0x7, 0x0, 0xfd4, 0x2, 0x200, &(0x7f0000000740)=""/32, 0x5, 0xffffffff, 0x4}) fstat(r3, &(0x7f0000000800)) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000880)=@req3={0x2, 0x0, 0x7, 0x9, 0x962, 0x80000001, 0x401}, 0x1c) sched_getattr(r2, &(0x7f00000008c0)={0x30}, 0x30, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000900)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000980)={0xa9, 0x9, 0x4, 0x0, 0x40, "88eaeb6ee052abc38d8cf6a782c9ab53eb03e5", 0x2, 0x7fffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000009c0)=0x9, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000a00)='\x00', 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000ac0)={0xfffffff, 0xffff, 0x7c3, [], &(0x7f0000000a80)={0x9909d6, 0x5, [], @p_u32=&(0x7f0000000a40)=0xba}}) r5 = syz_open_dev$admmidi(&(0x7f0000000b00)='/dev/admmidi#\x00', 0x30b, 0x8000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000b40)={0xa, [0x91, 0x6, 0x4, 0x81, 0x3, 0x7, 0x2, 0xfff, 0x5, 0x5]}, &(0x7f0000000b80)=0x18) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self/net/pfkey\x00', 0x400440, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@delrng={0x10, 0x14, 0x300, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000d00)=0x0) syz_open_procfs$namespace(r7, &(0x7f0000000d40)='ns/ipc\x00') r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/mixer\x00', 0x80401, 0x0) ioctl$KDGKBDIACR(r8, 0x4b4a, &(0x7f0000000dc0)=""/156) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/capi/capi20\x00', 0x40000, 0x0) write$FUSE_NOTIFY_POLL(r9, &(0x7f0000000ec0)={0x18, 0x1, 0x0, {0x8}}, 0x18) 10:53:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x7, 0x8, 0x81, 0x1, 'syz1\x00', 0x7}, 0x1, [0x800, 0x3, 0x81, 0x7fff, 0x5, 0x42f, 0x4, 0x4, 0x1, 0x0, 0x1, 0x4, 0x81, 0x0, 0xb5, 0x3, 0x8, 0x0, 0x0, 0x9, 0x40, 0x0, 0x5, 0x8, 0x5, 0x1, 0x3, 0x3, 0xffff, 0x0, 0x3, 0x9, 0x100000001, 0x401, 0x6, 0x8, 0x2, 0xe80e, 0x200, 0x6, 0xcde, 0x7, 0x1, 0x6, 0x5, 0x401, 0x2, 0x9, 0x3f9, 0x7fffffff, 0x4, 0x401, 0x3, 0xffff, 0x3ff, 0x2000000000000000, 0x2, 0x80000000, 0xb3, 0xeb, 0xdd, 0x100, 0x4, 0x70, 0x1, 0x2, 0x9, 0x0, 0x5, 0x7, 0x7, 0x8000, 0x9, 0xffffffffffff1ec8, 0x6, 0x7ff, 0x1, 0xd, 0x80000000, 0x8000, 0x4, 0x7fff, 0x1, 0x6, 0x9, 0x8, 0x7, 0x5, 0x6, 0x8, 0x10001, 0x3, 0x10000, 0x8, 0x3, 0x4, 0x1f, 0x8, 0x6c48, 0xfff, 0x7, 0x40, 0x81, 0x6, 0x0, 0x600000000000000, 0xc55c, 0x80, 0x5, 0x6, 0x1, 0x9, 0x700000000000000, 0x4, 0x7, 0x64, 0x6, 0x101, 0x0, 0x7, 0x100000001, 0x5f, 0xffff, 0x12c721ef, 0x0, 0x339, 0x81, 0x3]}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x3, @l2={'eth', 0x3a, 'tunl0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x200400, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000740)={0x8, 0x400, 0x36, &(0x7f0000000700)="b6068df8d8db7dd54d44b3b10d3e20c12cfdbfe0ac19b21d3c78a6e9014279bdca3bbd35a33293d589244df2a27825c3b26e841e5db2"}) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000780)={0x18, 0xd, 0x1, {{0x48, 0x1, 0x3}, 0x5}}, 0x18) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f00000007c0)={0x4, 0x80000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000800)={0x0, 0x6, 0xfff7}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000880)={r4}, 0x8) socket$tipc(0x1e, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000008c0)={0x8000, 0x9d5, 0x80000000}) mq_open(&(0x7f0000000940)='cpu.stat\x00', 0x880, 0x80, &(0x7f0000000980)={0xffffffff, 0x800, 0xffffffffffff8000, 0xfffffffffffffffe, 0x1, 0xb1f, 0x7, 0x29}) pipe2$9p(&(0x7f00000019c0)={0xffffffffffffffff}, 0x8c000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001a00)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000009c0)="ca373bb62ed6e87252451226319c49e55b91f17374357079065f7c68eefcbc586ae70345b96c0b9fd4d4f4f2d29fec3147643f27b908c21093f2f4a3649924f67a6c9935ad1b91b5094cd3807fded40f9552d86d10a93ffb916866b3ae9805c8c15f52d4197d7d868c9b2123f8fd006cce7aefcb0527a76026269f5821545cf2e96f01eb316d409557feea907530ac2af95295596cb4b5f2b11d095cbf5e943d32949a5276fb08a243ee7aa6c43f9f8edf4210793d5ff23319118c1e95bfaecd3f6e1c02348ad129f49068a52632e5ce844d0fac23973f70353dd191d07858037885c876db41ca46a22be801e63bfa8a64c9b3701a8844bbc77ad9bb4dffc6c0cbbd16eb0572dd7d6d57ba8d0e91fd9e61cbb1d07c0f605411ad6ecc20f015d353acc9d99de1fbdd6f6845d49fa502495042c3811a06b0be51e21215b4ff9cab12f37df244f58069fa94356d602ed5e12b1d9f2c0a373fdfa8acc4f943324c582ef3054019bed6b583fb7a8d39504bb6b2f9c442c55dc57f041d5b417e27f7c6d2aa3a2ac9944d40dd25f4865cf33652ade723a56046925492c79b20c08a72148389eaf9090f0d693f28f64a72f9f443f1e38633994017ec506c10811e000c3648b201eb5e269bf7f3d0ab063f0902e33004bd6a505f6e34c54ceab15340e12dbd99b923246ef908177fc4fa30ebb285fe4cf7d31eff11fb07e6400f35a920630e99ed9e3e20ca3761b3dc3c25efc06965c0f03ba00c8a28f9ed4897f67805b47c2cec6fcc9ed09689493a741505cc1539976ad712854131e4b1de54969427cc548353924ad547ae8e5e8b1eb6da21d5798ad75f5d02bbca21af5d6215a40d9f1967d4cd02f2a99225bad3f6968c17a7e91f6679758a38dc14ff636989f5a9b59eb53f7eaed0fd9954f8102de16a593f2a11d1f4328ca4e032d1c8582081e9b1bf461cd0c0f1fc9ca166471bfe949a07675cf6faa2490a9ed1a6dba5e378c1b6a244b8a0b117c7a388718f097f1f6cdab1377e06130687c21d9329cc5a9bfcec5231efeed790f4c532b0dc5fe1006bdb7f53f325d7da60ab2620dc8358c528e51a999f6ecf26a254ea818d054fd537ffa61e122bfe3053e448edd171fcd3bc00d882c324c672367eb962926ecadb4689028bd910070b0f05d45adb0bec6d09459b010d4619dccbe35dcdb3c590901e8b9608f46e1b8f910f29671ad81e7c9bed928f75ddd23a802921db3d6bf412426f6bcb3851dc6347bb3f9386f3e6ab606a54b3f9045b7168a74559d4030f8b3ff9f861365a845f8e4f7b660dc42d7e166b32a80416eab3f59f75673f2987f56315cf5f73260700d0a448665f8b4d4becc8fb6c9c10b979fe8e994c3315f52e2e73b067867dfd7697cbc1e3b30d3177e63e85eb61479a604664e7121a86bf91eea9d376d74f356ae5878dcdd09cea5415ef656a4cfd34e543a0d41c6b4e7d4d081ac8a0cd39afe613f2c0fa03ac055b0b7fb1a7097152992847b4f3f3107bfeb6ec0495ec138434a6fccaa414e6afac080423bbaffe7e0014268598550bf69ff3089192d52c452ad8d2ca9ddde86eb0f42c2483a6328ee5c7f2c305a43fc7dee500ad83cb16e95c6379166a7333e4f9c6be9b573a04efadf9d0047a079cf9b3c19902bf8a0b899ca34d5924ae6a973658947d4cf4812fcc0d1cae0784c39f4f538ff60a086119a57d164ed2ca54ce95957d7ca32c7619b092f55e1b5cf61864f2d6e761e6129af156128efdb6bd0b9fe4cd29efe5354dfa10ebc4d11194788ab6105057df94d33f417836b06a3a07a942aef0ef469841310786edd5e8cf30845b7c4b5c65ef463f841546b0c14ec63f03ab5e80417e50768a9b64500482cb7236bcb72fae1c77d95c45daddc04eac77ea091ef483c4a479fad8aca603f6e61a87885816e187d8dfac3a47611caed11f840da13100a452e77fc25457a32cbda5b09b4a37afa463e2ca10e09477a11384dfbd8271a8918820da1ddca9d83d0e2b83c84a75684110ffb3cd2bdf85f40902f85c9b1005a4e85480001a0ce93efbb6c2ee9c71ba0f10c1dc3684c8dfa33f3a3ce61f6be7da9c99ce9ff18b3ebe6610040048b5f409d9606cd288e50f43a279cf4789e065418402989b6c6301c5484a98dd2f5f496a94dc4a8c51d1963e138ef6e9b8556dca48c8deb6e075daf12f6bbf110d64164d9812d64fec4d61361a1c4c57e9e86c1e6944ce1d627ac5b77df5b3b412e5fe3ef5e7424b7e175d35fab1b1bba81977497dbd3d4357f56480df9a21be7ff644b92f890088a67c42ee4afb09ecf2a413156c1c7f8057b3b09afbda394dae6e6ab08b65da40bd5704a888c925614354a8013e8b2a7e04d3a5f39fca71e3526f842cc62e1ca5c1f08f88e91730a684f973e6422525386680eb7b94fd0a8aef713c4bcec0274a9ef7f557eef0e2e67242a449f5d8b49f3c2908a782253bea69ea82d1360013e40a64bf22b82dcfa05882b9e4b7d331704c908108f66313d20714ecefde2750f2bf1bce98fca1df162923e07937a2f9f893d694358e671eecf3c0b6866fc6de2d88abc9a886c5e83cb53ada30fe2b07356b4943799a0df334b8cffb070fbf565c1b1837d15662c2dca3f81a4b3905d2061d8facd5bfb0c2011388ad4a89be3673f4c22f6b2a224812aec68e86ea3610ed5d8f4b7372a678554857945955f032c630180277d9ff8598ceefecbb2715013e90c1dad01bbf86dd91f1711fda9ad0055cc522526b8ad38fd8d63429a5c107c94cc5e775a2709f88bd65804bc6ee5f6d9a832ebc9b190aabbbef168f334d827ba24124b2fd9e8c2d1e21e7082cc0e89434b4ca1b2b61e2bd5c127b0af1111def8de3a1cd4d3bf61915c0c3cae36aa05c4fd2858b0beebfaee20cb8d4445e276afea859c94ebe907b88e433f13b14d97dc17379d46fcb4d3d58da9b531f3d65cfb9c66930b88ac630f1aa43b3906bfe901a7a8de5f36a547d151d117f09a85ac3bf1cde801cef3ff13bed63af28839124d8b3cebf64b69a7b578052f612677417e9ceb35fd6e9345576c4132698c186fd3bbec56690bffd613db576fd9d230e9440f6d07f6c8cb3987dcc2de1a269617f55edf7d482cc7b2ef6083beedd18de28fac04502ec8c4953851c8f63b2a649ae468fb33171ac5d922dd07bed67466eb7204a1e2a96d566b81a26a0a1f50d8e3fd3a7eaad7c2300cf82c7222693563eec68daa86ae59c45352de13e41390eb7dee01d6b8be57de27a1388a706ef09a307dc3b4d19881578ae201f5887946ba9c661f3ff48ba31a403be2c2e29c9efb416a6c91bfbf9aab5b728daabd25332226f3478e8225d882b1eb2ab8efb86c2db4a219c828349063c5b91010df0a6599b1ade8db4da21fb0569151c679a51217b25fa6ce95c2682a28d3c0e07c2bcf195fcc2b2763a24bf26e98f50f51252a0f6f1467f38607383f3b53138bc86bcf48029ad78c727e12f695791981867e775707e0f02c3b78544ce8eb7a353c4ad138cd2ea292c7024359ef71914a27a9ac294a63d920226d7e901a6eac129d0dd9a0d9ed022c1f72a1c6d34a706e2c7b6f64b1e01ae77056c020092c1f3e7fdc1645b9bb18a2c13f4b92c1d0c610ae40341d703a4c7920dfc85059fe094d46df44f763e8b0bf7e93293c1349e36af8bd516e74c0786a6fde7465fc324a6345ae9b284e8ca70e5475ddc6812c9a3e59de47022b052d646365e53a140df76757166271e2b1ca6288e7208b51f684ad6514fcec499c238570398b2778d4d480da3ae2b9e3d997441592874c0fa68d761270022c14ec32ce32ec5eaef1794d304857d5031106cd3642bcac80009d343b7c62f17b73f458bf8e3162121a445f44740eb79994832dec2276d1fc0250f099a652c212a75a09e890359588b15bc2d3a3b3b21c0cf6503f892e6d44b3f5b61bfc7f4eb2e4d95a0a22e84ddb5eb00d5e885301776a10cf883f9d1e831f69bfde2c4159f8c555cf78c199f3e0cb23a9bc5bc8b4cef1e9258f804ba591832705b813cb462069688a9368ebe984bdb5b3fd7a4986356bbf3f2332220e816e18a47ccc8b1289fecc372dacbe4a21196f308e51eac9b4f02cebe612bb440ceb5c9867d657a092ffb666ac0b0a4ebb7d53ec0d16abcf894268dc28012353db535ba7c72d79262414506b4703b04de2be8d413aab4592292f5c6ac4e40b7f009a2c222ce8b48599b52adef57ae320724920ae0335e20ca3195cdfa6519df1c8a36c1ac8e9961679e94b51b3ae8aa10adfc3316cb5657c11eed2816d9aec27f421b65b13f8cdb3212074e9d636b16d98a7d7718e77cbb7415dbc65cc8845ded354683193dcffaa19686a4cfaf083d9f76e89aeec18fd8a171777f8967b14e3e3526c6dd16607f1ff32cb0957ed0eebc0003f49a2c5ed6c101d7b94aa060aa2bcdf3e23d068d9be482586a6af8a025207bd8d571458d2c0cc45177f086cf8510bf1df8fdede860849ef3ca61cb5db1b9e0ae499df471b4f147ba065e53f243661f560bee4ba781a4459cac34bf68599400dadbefd65b8a164b0cb5ecfbcd176cf0f58cb9b18e247cd3e5cc0ce2ac945830e819389434b36685b8f9d57dc9b7e7268ddce031832ce464f4cd24fefecb56aad87fce4f3dc400a43709f674635d6a0b15d4943dcb78180fe2190b459e99b197d6ee6a37bddc0c437edbb3c92e3316e35ec02fde179373b35a67be40dea57e927a3acb59284894e9c86466f71d28fec585f23454edb102161216098cc109d953f1530118528140ee5830a82764a539fb5c64b461204a050f96775b78253d6016cec9cbc237a512858e50ed63ca88561616d5b7365a2cb96221480409250d91c3fab9beba78354fa2314bc36586b7c9ec5009cad9a8d3bb87d0633cec118b8f417b95e393e40ad860388edf57e0516f758a22a7b7888429030f7f90b8df6f2903e3fd72d85d29747ea1a32d3896ed630ef96e969d0f3ee261eb22b98621b46ebc654dae4bee7cc10af2b74e37333b818c6454f1a6e2a00645abec793278418853e0297f4897ee0a0ed68e674cfc8fa25459f9bdf67f16785ff06d3261fb3558a9ee3ef48dfee1c5098155cdd81ffb2fb55327c965bb8fe7299ee49f4fa12dd6fbf89cbe8aabafcff03f29efb74f414cf4b9a2928df48494473df593143e3e2fb772744c301d945fe1d5f23fe0d51273a69ae7069bbdd83b982a5e00f6a169ff3fb00596460efc9e31e2aab0b5586443b88ad8cf1e3a97287c52c6ca935342b7cce1ea3629b069d592411a039c973d588324b89b702fc88c30caa3877f7c00cc484afc6735e394487a7aff05603df02f46fbe1eb5a38e1c86849026f8be950cd11579763075100869c684a76acca87d4c5c8539955cc93c15db62677b790c83b5b67542b4d30f9eb12fb97e74649e5317edf9ada0d6d13c2efdae27014e155c08b6d918df2a9e59b3059c6eafc18e25be585cf7077bae346bad7a654cba476a507342277062abb331f32955802ac0b39ebd08cd98902c4bfb1094a6e8e5101d822e324d9506a01c71222f1bfc14754228d77a15263c49148ba4893331e8554a5ede165412fe451c103fc90551e1fa02f8431e45a84f81013b147eb3771bf32b8340b8bf022a07a8680acfaee2f388d3d1331954b5673b5796b0a9c9329daf753274cf07bd316414e1b81b7075107d316e31d0232c2629df769c37f092b6ecfb42900b99b63908883fab40c68f542b33d1d1b22710bdb0c8857ffa536883859c94f5babe67e60a5f3faec967e5708003dc67d", 0x1000, r5}, 0x68) pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x90202200}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x24, r7, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x3c7c773275c8bda4}, 0x20000000) r8 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, r8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001c00)={r4, @in={{0x2, 0x4e20, @empty}}, 0x7, 0xbf}, 0x90) r9 = add_key$keyring(&(0x7f0000001cc0)='keyring\x00', &(0x7f0000001d00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r10 = request_key(&(0x7f0000001d40)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x0}, &(0x7f0000001dc0)='cpu.stat\x00', 0x0) keyctl$link(0x8, r9, r10) r11 = syz_open_dev$vbi(&(0x7f0000001e00)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PIO_CMAP(r11, 0x4b71, &(0x7f0000001e40)={0x6, 0x1, 0x3, 0x6, 0x2, 0x6}) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000001f80)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x1c, r12, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x2) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001fc0)='net/tcp\x00') setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000002000)={0x5, 0x10000, 0x0, 0x6, r4}, 0x10) 10:53:09 executing program 2: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)={0xffffffffffffffff, 0x401, 0xfff, "77098efbb744d3fc59e47fcbd20249b6fd9309dfceccdfc741f6314cb5e296df97b2a28a6d016dd11df817f30a3e08321d83cd1c96b87dc76faeb4e3abd2cd5254fcee2127013d0f71eb754543a23737985c65a19f44ffdf4e459c7411d40be3757984c3d742e84fdf30a6cc66144d5a0aa43f95be7101c8ff89f34e6e9025f99d778632bab8c9f880fdb93a0c2aab6c809a52b1c307381e8428fa7d59186fdbc766cbafeb3da6300c0eb956852f84a84901fb39b0d84db77a299ac2c415bf3919f68100a3c4429259ddf072"}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x8000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x5, 0x1, {0x1, 0x1, 0x0, 0x2, 0x4}}) r1 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0xf9, 0x204802) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x80) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000240)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'caif0\x00', 0x2000}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000440)={{&(0x7f0000000340)=""/134, 0x86}, &(0x7f0000000400), 0x4}, 0x20) r3 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'veth1\x00', 0x1000}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000500), &(0x7f0000000540)=0x4) r4 = userfaultfd(0x100000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000009c0)={0x7, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$vivid(&(0x7f0000000a00)='/dev/video#\x00', 0x1, 0x2) setsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000a40)=0x80, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer2\x00', 0x842, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) r6 = add_key$user(&(0x7f0000000ac0)='user\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)="1b4009dd5bb7518a2f2978f50dde7b815d3725887555e4c7e261b58c498d289a334baf2d82427791f3774c9a7a74ad25c6f3d194a9523f54dd1552c4dc87220591e7594a1aee58c343bd81a0bfbd862e26d28418aea3e9d37ca62fd9a38bb6de90a71fd7de36cb69b4e3c30578d44ffec7f00cb0c042eaedf3845ccf958c", 0x7e, 0xfffffffffffffffa) r7 = getuid() r8 = getegid() keyctl$chown(0x4, r6, r7, r8) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{&(0x7f0000000bc0)=@alg, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c40)=""/4, 0x4}], 0x1, &(0x7f0000000cc0)=""/156, 0x9c}, 0x8}, {{&(0x7f0000000d80)=@hci, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}, 0xc99e}, {{&(0x7f0000001f80)=@nl, 0x80, &(0x7f0000003480)=[{&(0x7f0000002000)=""/210, 0xd2}, {&(0x7f0000002100)=""/146, 0x92}, {&(0x7f00000021c0)=""/175, 0xaf}, {&(0x7f0000002280)=""/244, 0xf4}, {&(0x7f0000002380)=""/244, 0xf4}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x6, &(0x7f0000003500)=""/209, 0xd1}, 0xe1b}, {{&(0x7f0000003600)=@alg, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003680)=""/220, 0xdc}, {&(0x7f0000003780)=""/212, 0xd4}, {&(0x7f0000003880)=""/115, 0x73}, {&(0x7f0000003900)=""/255, 0xff}, {&(0x7f0000003a00)=""/163, 0xa3}, {&(0x7f0000003ac0)=""/135, 0x87}, {&(0x7f0000003b80)=""/237, 0xed}, {&(0x7f0000003c80)=""/28, 0x1c}, {&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/23, 0x17}], 0xa, &(0x7f0000003e40)=""/245, 0xf5}, 0x3}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003f40)=""/181, 0xb5}, {&(0x7f0000004000)=""/102, 0x66}, {&(0x7f0000004080)=""/67, 0x43}], 0x3, &(0x7f0000004140)=""/33, 0x21}, 0x3ff00}, {{&(0x7f0000004180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004200)=""/173, 0xad}, {&(0x7f00000042c0)=""/239, 0xef}, {&(0x7f00000043c0)=""/55, 0x37}, {&(0x7f0000004400)=""/109, 0x6d}, {&(0x7f0000004480)=""/30, 0x1e}, {&(0x7f00000044c0)=""/184, 0xb8}, {&(0x7f0000004580)=""/194, 0xc2}, {&(0x7f0000004680)=""/151, 0x97}], 0x8, &(0x7f00000047c0)=""/116, 0x74}, 0x800}], 0x6, 0x1, 0x0) syz_mount_image$ceph(&(0x7f00000049c0)='ceph\x00', &(0x7f0000004a00)='./file0\x00', 0x9, 0x6, &(0x7f0000005d80)=[{&(0x7f0000004a40)="c24a6362d49713170963e2197d881f4f364c91f726240409dff7ee356f6669a2be13861424f608e9a55a36770fdddd810f6987c690883de9ed6df307e8d8d10218b59881aaf0812229d7d9ae28e69591db6284f74798f80107c1c542f53454beb04e89bfd680982a61ef63e549ee27716abceaea92732efbdebb3885e8e41e0ced8d63b064dc867cac42df30", 0x8c, 0x2}, {&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000005b00)="52ab7e1e150f77a498df295f45ec666ffa0e7d3e7e0a3a6b3465b3c0cd77a99dc5882a", 0x23, 0x6f}, {&(0x7f0000005b40)="cf39e97ce2739388dce72e87829c5ac0f5212c58f1", 0x15, 0x6}, {&(0x7f0000005b80)="e86154e80640ad585a753248176dc71dcfe47f7bcf7e307d0c9af4accf32e9e24b290d10cfc862ed15d13e6f1f6775d873956f26144b58babfd5940f5dd780569427707230cfd78eabc0d29775f0584eeed9c9cda570d85e59b24ec02e237ed4838d084bb1ed15793b31fb023891767fdcb808a007c48f863e84c53d16f1f8829049aff1a757edaababaf3825136df2d7a029d82858c0810c534a77d19b9e021fb03458b9f0f54a8a53fe8abd4a7f3641538b39bea976616a596cf9356ca2626962f7767c05716ee4092aca55ab328c8", 0xd0}, {&(0x7f0000005c80)="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", 0xfb, 0x7}], 0x1000000, &(0x7f0000005e40)='/dev/dsp\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/vsock\x00', 0x4000, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005ec0)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000005f00)={'batadv0\x00', 0x1100}) r10 = syz_open_dev$mice(&(0x7f0000005f40)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r10, 0x4008744b, &(0x7f0000005f80)={0x8057}) 10:53:09 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x400000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x39) r1 = getpgid(0xffffffffffffffff) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x5, 0xff, 0x45, 0x0, 0x0, 0x400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x21000, 0x8, 0x3fc00000, 0x3, 0x7, 0xf85b, 0x3}, r1, 0xffffffffffffffff, r2, 0x19) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x104081) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req={0x2, 0x2, 0x9, 0x9}, 0x10) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f00000001c0)=0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x100) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000240)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x21000, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000002c0)) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r6, r7) symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000400)=0x1, 0x4) r10 = syz_open_procfs(r1, &(0x7f0000000440)='net/packet\x00') setsockopt$CAN_RAW_ERR_FILTER(r10, 0x65, 0x2, &(0x7f0000000480)=0xa7, 0x4) r11 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0)={0x1}, 0x8, 0xc0000) fsetxattr$trusted_overlay_origin(r11, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x528ced763ace6cfb) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000005c0)={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, {0xa, 0x4e22, 0x7fffffff, @mcast1, 0x80}, 0x94bd, [0x3f, 0x1f, 0x1, 0x0, 0xf65, 0x169, 0x0, 0xfe7c]}, 0x5c) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000640)={0xa, 0xa, 0x80, 0x6}, 0xa) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x30000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r12, 0x4008af14, &(0x7f00000006c0)={0x1, 0x6}) sendmsg$nl_netfilter(r8, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x118, 0xc, 0x9, 0x800, 0x70bd2d, 0x25dfdbfb, {0xa}, [@generic="ac05b596cbf1f8d837d7aed43446e248201591587d03d7f1b099b98ed41d67a573b9f214e51ef09557", @typed={0x10, 0x85, @binary="cf74d9a6c0f454849a"}, @generic="2edb50a25e6a9c05a36707e295c1adeca5a75631087c3867f0fb3f3d43f7ddf8edde5420871991268615971a3e10c8adafdb8d6954433e521adb6b6c60b5b8d5f252f571bca6c3978c7b8f9e473607c49102556b78b10ff36228d652d6e0cc23b1150a307f05aed4612f3d243d9026da0250a6dfa30dc931db78727a339b2801f74721d738a48f3deb8ad0bef29e1264a8b5aeaea7eae67f5b38111de1108f6f1758afafe300e2d5dfc55708ae4a2d608147441014a821228bc181b53227d4aabce20fd22ee20f80"]}, 0x118}}, 0x40) r13 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) [ 194.372134] audit: type=1400 audit(1574765589.548:37): avc: denied { map } for pid=6921 comm="syz-fuzzer" path="/root/syzkaller-shm220305181" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 10:53:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x301100, 0x0) r2 = accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x2d, &(0x7f0000000100)='posix_acl_accessnem1vmnet1mime_typeloproc\'w:\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r2, 0x8, r3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r4, 0x5}, 0xc) r5 = socket(0x2, 0x4, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x8, 0x5, 0x8, 0x1, 0x6}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e23, 0x5, @empty, 0x20}}}, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = dup2(r1, 0xffffffffffffffff) r8 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f00000003c0)={0x40, 0x6b3, r3, 0x0, r8, 0x0, 0x4, 0x1}) r9 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_smack_transmute(r9, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x5) socket$isdn(0x22, 0x3, 0x24) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x101000, 0x0) getsockname$llc(r10, &(0x7f0000000640)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000680)=0x10) getrandom(&(0x7f00000006c0)=""/46, 0x2e, 0x2) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/mixer\x00', 0x100000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f0000000740)=0x5, 0x4) ioctl$VIDIOC_G_MODULATOR(r10, 0xc0445636, &(0x7f0000000780)={0x0, "c885bf0cfe8f814663f4957108476732271551687dc66eb8671c68f56a9d4c87", 0x1, 0x7, 0xffffffde, 0x16, 0x3}) getpgid(0x0) bind$rxrpc(r11, &(0x7f0000000800)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x1000, @loopback, 0x7}}, 0x24) r12 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmat(r12, &(0x7f0000ffe000/0x1000)=nil, 0x8000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000840)={0x2}, 0xc) r13 = socket$kcm(0x29, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r13, 0x8912, &(0x7f00000008c0)=@req={0x28, &(0x7f0000000880)={'veth1_to_bond\x00', @ifru_addrs=@nl=@unspec}}) [ 194.415734] audit: type=1400 audit(1574765589.588:38): avc: denied { map } for pid=6939 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1135 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 194.790887] IPVS: ftp: loaded support on port[0] = 21 [ 195.718843] chnl_net:caif_netlink_parms(): no params data found [ 195.727540] IPVS: ftp: loaded support on port[0] = 21 [ 195.761141] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.767743] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.774861] device bridge_slave_0 entered promiscuous mode [ 195.782140] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.788522] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.795566] device bridge_slave_1 entered promiscuous mode [ 195.820979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.832427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.853213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.860463] team0: Port device team_slave_0 added [ 195.867905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.876225] team0: Port device team_slave_1 added [ 195.881879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.891885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.931094] IPVS: ftp: loaded support on port[0] = 21 [ 195.952618] device hsr_slave_0 entered promiscuous mode [ 196.010308] device hsr_slave_1 entered promiscuous mode [ 196.073055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.080415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.087843] audit: type=1400 audit(1574765591.258:39): avc: denied { create } for pid=6945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.116781] audit: type=1400 audit(1574765591.288:40): avc: denied { write } for pid=6945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.141555] audit: type=1400 audit(1574765591.288:41): avc: denied { read } for pid=6945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 196.217547] chnl_net:caif_netlink_parms(): no params data found [ 196.234987] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.241438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.248210] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.254614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.303070] IPVS: ftp: loaded support on port[0] = 21 [ 196.318484] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.325353] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.332772] device bridge_slave_0 entered promiscuous mode [ 196.363870] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.371006] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.377878] device bridge_slave_1 entered promiscuous mode [ 196.411283] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.429155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.451191] chnl_net:caif_netlink_parms(): no params data found [ 196.478571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.485925] team0: Port device team_slave_0 added [ 196.491853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.498862] team0: Port device team_slave_1 added [ 196.506322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.518776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.545530] IPVS: ftp: loaded support on port[0] = 21 [ 196.562272] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.568809] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.576190] device bridge_slave_0 entered promiscuous mode [ 196.585633] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.592251] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.600646] device bridge_slave_1 entered promiscuous mode [ 196.642033] device hsr_slave_0 entered promiscuous mode [ 196.700343] device hsr_slave_1 entered promiscuous mode [ 196.749294] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.766733] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.776311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.789366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.811829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.822794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.853755] IPVS: ftp: loaded support on port[0] = 21 [ 196.892032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.904973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.912277] team0: Port device team_slave_0 added [ 196.919639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.927702] team0: Port device team_slave_1 added [ 196.937761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.944705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.954258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.967699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.987329] chnl_net:caif_netlink_parms(): no params data found [ 196.997368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.005189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.017106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.031680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.037747] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.063091] device hsr_slave_0 entered promiscuous mode [ 197.110432] device hsr_slave_1 entered promiscuous mode [ 197.155394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.206043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.244255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.256602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.264527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.272850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.280766] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.287153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.294323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.302577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.310125] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.316482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.341277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.356260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.368486] chnl_net:caif_netlink_parms(): no params data found [ 197.383707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.394047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.401290] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.407633] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.415193] device bridge_slave_0 entered promiscuous mode [ 197.426253] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.433063] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.439932] device bridge_slave_1 entered promiscuous mode [ 197.486207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.497405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.515489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.529251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.543733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.551671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.559326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.584635] chnl_net:caif_netlink_parms(): no params data found [ 197.604483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.615698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.623710] team0: Port device team_slave_0 added [ 197.649257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.658770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.669044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.677079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.684203] team0: Port device team_slave_1 added [ 197.700549] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.706919] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.714307] device bridge_slave_0 entered promiscuous mode [ 197.721641] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.728019] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.735211] device bridge_slave_1 entered promiscuous mode [ 197.741762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.749222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.759331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.767238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.776404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.783554] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.789877] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.796950] device bridge_slave_0 entered promiscuous mode [ 197.816665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.824152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.834402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.840678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.849519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.862076] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.869725] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.876760] device bridge_slave_1 entered promiscuous mode [ 197.884021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.893891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.908398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.936228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.003658] device hsr_slave_0 entered promiscuous mode [ 198.060448] device hsr_slave_1 entered promiscuous mode [ 198.120987] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.130629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.144955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.152292] team0: Port device team_slave_0 added [ 198.158017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.167452] team0: Port device team_slave_1 added [ 198.173185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.180702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.187504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.206048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.217532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.225927] team0: Port device team_slave_0 added [ 198.231780] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.238237] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.245744] team0: Port device team_slave_1 added [ 198.250963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.259212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.312698] device hsr_slave_0 entered promiscuous mode [ 198.350367] device hsr_slave_1 entered promiscuous mode [ 198.411126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.418072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.425803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.432530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.441192] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.447295] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.454476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.465826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.472919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.483248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.491130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.498676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.512119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.521709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.529475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.537310] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.543726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.551212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.558016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.565210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.580198] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.592764] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.598946] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.606954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.626231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.636492] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.650479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.659948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.667381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.675502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.684130] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.690694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.697665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.705999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.714071] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.720478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.727230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.735049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.742630] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.749398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.756705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.802036] device hsr_slave_0 entered promiscuous mode [ 198.840300] device hsr_slave_1 entered promiscuous mode [ 198.920894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.928265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.942366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.959481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.967590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.977973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.001695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.009847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.020959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.028947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.037619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.045418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.053116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.064742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.076956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.084885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.094630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.101920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.108786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.117282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.125043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.133153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.141350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.148752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.157074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.166060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.183127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.191421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.199067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.206742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.215120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.241611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.249629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.269793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.282677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 10:53:14 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c6530496c340465726469723d2e3a66696c65302c776f726b6469723d2e2f66696d6531"]) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r2, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES16, @ANYRES64, @ANYRESHEX], 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)={0x14000000c}) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$ax25_int(r4, 0x101, 0x6, &(0x7f0000000280), &(0x7f0000000380)=0x4) [ 199.292472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.301260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.308916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.335386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.345186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.356734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.371491] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.377501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.384554] overlayfs: missing 'lowerdir' [ 199.385984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.396838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.406506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.415014] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.422121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.428957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.436087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.443311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.455056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.467117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.479130] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.489396] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.495748] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.504828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.511222] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.518411] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.527346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.535855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.546297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.553986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.560920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.567611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.574702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.582558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.590218] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.596557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.605413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.615876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.623983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.632273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.639225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.647624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.655294] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.662106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.669199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.677779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.685541] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.691898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.701034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.708091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.722053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.735708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.742391] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.750866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.759504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.770520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.777911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.785918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.794073] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.800450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.807584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.815004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.821951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.833856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.844132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.852798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.863349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.875165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.886290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.895864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.906397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.917095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.925671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.933856] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.940241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.947074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.954987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.962769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.969747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.978774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.989306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.998642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.006079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.014057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.022018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.029864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.038008] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.044454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.051400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.059035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.068578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.080149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.087273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.094443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.102195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.109833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.117576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.127246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.135595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.136997] overlayfs: missing 'lowerdir' 10:53:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="e54e0000000000001892ce7bdbc2c6a933c892be6fd2693403a65d2be23c3180503b1b977e07c4b18b77204a71b321c6a793c302003bcfa8c998954bebc0c75067a940d10dd94eb9f2457609ce5c05b8f1f99c7fed6e87252c7adb8b444cd5aa51c3a258355d57b82094ba39343916727cfd36d78ab52c4853585c9777aa847ae84ab3a3aab4b459deeb8192e6e2d453cc40e515d43984e31eab53c9befe5bd6c96d41559d64f2c08b303f70caf889e6b3081090f45031d1843971f953519fb6fd9afd86ad600f4f304a9c8cd3c83ae236b7fcfa78ecaa7e68a4bb07352acca2945226d7cc0e"], 0x1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) creat(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) waitid$P_PIDFD(0x3, r2, &(0x7f0000000380), 0x40000000, &(0x7f0000000680)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000340)=0x8, 0x8) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x17ea3b64, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0xa, 0x0, 0x0, {0x0, 0xe7ffffff}}) r4 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) accept(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000500)='./bus/file0/file0\x00', &(0x7f0000000400)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9fda29f27e51d3cc9d8ee0d487e8137641e2cc7f445b7f80a45f222a796e014ecdb867e4a2fe9ed915c24ba66790a38f0240438b3ddace446c81a199c8de1e8ad4fc12d7b689f"], 0x1) [ 200.144912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.165190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.175579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.199391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.214074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.231255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.242029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 10:53:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000003c0)=0x4000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='proctrusted\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0xfffffffa, 0x8001, 0x0, 0x1, 0x7, 0x3, 0xff, 0x8, 0x10001, 0x0, 0xfffffff7, 0x55af, 0x3, 0x9, 0x2, 0x28}}) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.244132] hrtimer: interrupt took 26095 ns [ 200.252282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.265815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.276830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.312631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.343250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.365652] IPVS: ftp: loaded support on port[0] = 21 [ 200.383091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.391693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.401963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.407995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.417126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.427801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.446354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.454435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.463162] XFS (loop5): Invalid superblock magic number [ 200.465409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.476729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.484498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.495728] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.502175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.513090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:53:15 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x3e073b4ce2698775}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000001, 0x7}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20080040) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000003c0)={0x62e3, 0x3, 0x8, 0x8, 0x14, 0x9, 0x4, 0x2, 0x5, 0x412, 0x7ff, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000480)={0x7, 0x65}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) [ 200.538408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.548648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.566481] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.575448] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.586079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.598002] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.632767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.642461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.649127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.672257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 10:53:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x29409, 0x20000, 0x1, 0x9, 0x8, 0x0, 0xffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x40) epoll_create1(0x348fefaa2881a98f) setsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000240)="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", 0xfe) dup2(r0, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xfffffe2a}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$packet_int(r5, 0x107, 0x0, 0x0, 0x2c9137cc085432aa) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000380)={0x8001009, 0x100, 0x3}) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000340)=0xa0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 200.688524] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.715529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.749617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.759403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.779037] audit: type=1400 audit(1574765595.928:42): avc: denied { block_suspend } for pid=7041 comm="syz-executor.3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 200.780203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.897611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.915792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.923972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.944877] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.953608] bridge0: port 1(bridge_slave_0) entered disabled state 10:53:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0602000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 201.056547] 8021q: adding VLAN 0 to HW filter on device batadv0 10:53:16 executing program 3: socketpair(0x3, 0x80000, 0xc2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000240)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0xc824) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@dots='dots'}]}) [ 201.162975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.174348] IPVS: ftp: loaded support on port[0] = 21 10:53:16 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0xab, 0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x14, r4, 0x321}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x284, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xc8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc54c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46fc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdce}]}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 201.695976] ceph: device name is missing path (no : separator in /dev/loop2) 10:53:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xda3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x8001, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000300)}, 0x40) [ 201.847303] ceph: device name is missing path (no : separator in /dev/loop2) [ 201.907097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:53:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="e54e0000000000001892ce7bdbc2c6a933c892be6fd2693403a65d2be23c3180503b1b977e07c4b18b77204a71b321c6a793c302003bcfa8c998954bebc0c75067a940d10dd94eb9f2457609ce5c05b8f1f99c7fed6e87252c7adb8b444cd5aa51c3a258355d57b82094ba39343916727cfd36d78ab52c4853585c9777aa847ae84ab3a3aab4b459deeb8192e6e2d453cc40e515d43984e31eab53c9befe5bd6c96d41559d64f2c08b303f70caf889e6b3081090f45031d1843971f953519fb6fd9afd86ad600f4f304a9c8cd3c83ae236b7fcfa78ecaa7e68a4bb07352acca2945226d7cc0e"], 0x1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) creat(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) waitid$P_PIDFD(0x3, r2, &(0x7f0000000380), 0x40000000, &(0x7f0000000680)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000340)=0x8, 0x8) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x17ea3b64, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0xa, 0x0, 0x0, {0x0, 0xe7ffffff}}) r4 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) accept(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000500)='./bus/file0/file0\x00', &(0x7f0000000400)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9fda29f27e51d3cc9d8ee0d487e8137641e2cc7f445b7f80a45f222a796e014ecdb867e4a2fe9ed915c24ba66790a38f0240438b3ddace446c81a199c8de1e8ad4fc12d7b689f"], 0x1) 10:53:17 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x10002, 0x4, 0x19, 0x0, 0x0, 0x101}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4ea3, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x0, 0x0, {0x3f, 0x4}}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xb) ioctl$int_out(r3, 0x2, &(0x7f00000000c0)) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = socket$inet(0x2, 0x1, 0x1) connect(r6, 0x0, 0xf6) ioctl$void(r5, 0xc0045878) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140)=0x3, &(0x7f0000000200)=0x2) ioctl$TIOCCBRK(r4, 0x5428) r7 = socket$inet_dccp(0x2, 0x6, 0x0) r8 = dup2(0xffffffffffffffff, r7) fcntl$dupfd(0xffffffffffffffff, 0xef85e38bc018949e, r8) [ 202.036273] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 10:53:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r5, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6_vti0\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3", 0x38}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d1122589", 0xd3}, {&(0x7f0000000a40)="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", 0x1000}], 0x7, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14", 0x97}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe97dffcbacdb", 0x29}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce3", 0x56}, {&(0x7f0000002600)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d9cd0d468653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850de69d9170b3eedbe69e274a57ad14306bfa6609b9d7f590d97c9e", 0x75}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x50}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab25", 0x14}], 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="0514b91d869267f600000000"], 0xc}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)}, {&(0x7f0000002540)="7668884946f4985f31ce5a0698abbf12f95e4f97054471670cfeb13b1ca910cb1b99a539946feed0d2296752b125822dd71199ead39298707e7599088f7425077a19ab5b596178f9ab7a27d9cff7fee568927ca35f2a66eb1bd0bb885cc09569eaa8ba7eeeda3603aa8fdebe00d67ff3f2cc5782afbc805626299f0b42eb47f48f0e94404a", 0x85}], 0x3}}], 0x4, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) 10:53:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x100, 0x5, 0x46, "3b0f7afe93ca519ab6d3cfb891b6de69", "b448631ce7c137dab27b05356ef1fa6997e0eb7307ddf07c6d73b7499b6e11f11c83e8f2b6afdd4ecf76818d50f6c660369b26d2b4df6c8e1abadd7c7f58dccb6998499f464d39b9f847ebd589a507c5cd19bcb2dd38d0c464e626085c9f2b4f7ccc20051b81b94e303f0ce768b820d543377bbf59b31ab654b38d1c425c7d6fd32389292de5768128b8a8005f208958617fc3da59cff04a4c507dfb109055cb668e0229bf607fa883b805ca7ed6da37bec760a9b5007716dc2b26370ddc82808b10949d376c4ab19867f2d18cb39c7353b770adbf8f06044d9427b702e608f81bf1af2115d21e65c6675d"}, 0x100, 0x1) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x2000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB="e54e0000000000001892ce7bdbc2c6a933c892be6fd2693403a65d2be23c3180503b1b947e07c4b18b77204a71b321c6a793c37b3a3bcfa8c998954bebc0c75067a9407609ce5c05b8f1f99c7fedee87252c7adb8b444cd5aa51c3a258355d57b82094ba393439169777aa847ae84ab3a3aab4b459deeb8192e6e2d453cc40e515d43984e31eab53c9befe5bd6c96d41559d64f2c08b303f70caf889e6b308"], 0x2}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x17, &(0x7f0000000000)={0xfffffffc, 0x0, 0x5}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101, 0x3}]}, 0x18, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 10:53:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='sessionid\x00') read$alg(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r2, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x10000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) socket(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000180)) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x2108480, 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r7, r6, r6}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) 10:53:17 executing program 2: socketpair$unix(0x1, 0xe, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaebb49ce6560e7a4}, [@IFLA_PHYS_SWITCH_ID={0x18, 0x24, "eb24b5cc941d3537a0fbefeed001c170f451f5"}]}, 0x38}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r3, r4, &(0x7f0000000080)=0x1294, 0x6) [ 202.194651] sd 0:0:1:0: [sg0] tag#214 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 202.198938] sd 0:0:1:0: [sg0] tag#5756 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 202.204831] sd 0:0:1:0: [sg0] tag#214 CDB: opcode=0x22 [ 202.212791] sd 0:0:1:0: [sg0] tag#5756 CDB: opcode=0x22 [ 202.218141] sd 0:0:1:0: [sg0] tag#214 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 202.223277] sd 0:0:1:0: [sg0] tag#5756 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 202.232331] sd 0:0:1:0: [sg0] tag#214 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 202.240920] sd 0:0:1:0: [sg0] tag#5756 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 202.240952] sd 0:0:1:0: [sg0] tag#5756 CDB[20]: 5d [ 202.250050] sd 0:0:1:0: [sg0] tag#214 CDB[20]: 5d [ 202.264109] sd 0:0:1:0: [sg0] tag#5756 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 202.277405] sd 0:0:1:0: [sg0] tag#5756 CDB: opcode=0x22 [ 202.282837] sd 0:0:1:0: [sg0] tag#5756 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 202.291728] sd 0:0:1:0: [sg0] tag#5756 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 202.300640] sd 0:0:1:0: [sg0] tag#5756 CDB[20]: 5d 10:53:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0xcb68706727c3429, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0xa, 0x3, 0x3) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000340)="451388de73e67f2b910d864afe14af12db1fccf15b0a2153cdc2f79d9d3e9ce8d04d12a4e6c72db01a31ea632539a4f74b97022ca2cb472c222c0f4f2ed3b726d6e5b1395506eb4c5d5ff70f3c9768825c6bbe6cef05a6a6e9a134ce2420d655", 0x60) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0xc2, 0xfff}, {0x918, 0x3b23}]}, 0x14, 0x1) rt_sigpending(&(0x7f0000000100), 0x8) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)="73844ae89d", 0x5}]) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000080)={0x0, r6}) r8 = semget$private(0x0, 0x4, 0x80) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f00000001c0)=""/23) rt_sigsuspend(&(0x7f00000003c0), 0x8) 10:53:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c3) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000040)={r1, 0x9, 0x4, "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"}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) 10:53:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getflags(r4, 0x3) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20042, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, 0x0, 0x0) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r8, @ANYBLOB="627a0d14d85628a200000100"], 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r8, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000200)={r9, @in={{0x2, 0x4e23, @loopback}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r11 = socket(0x1, 0x2, 0x40) bind$alg(r11, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(rmd160-generic)\x00'}, 0x58) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 202.885504] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 202.936054] sd 0:0:1:0: [sg0] tag#5757 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 202.944906] sd 0:0:1:0: [sg0] tag#5757 CDB: opcode=0x22 [ 202.950480] sd 0:0:1:0: [sg0] tag#5757 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 202.959379] sd 0:0:1:0: [sg0] tag#5757 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 202.968300] sd 0:0:1:0: [sg0] tag#5757 CDB[20]: 5d 10:53:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x80, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000180)=[0x2], 0x1, 0xdf, 0x6, 0x5, 0xc7fc, 0x7, {0x3, 0x195e, 0x8, 0xd685, 0x5, 0x100, 0x4, 0x6, 0x7f, 0x5, 0x64d6, 0x9, 0x5, 0xfff, "e808743ee9cee7405e3ce72b03a6b9bd399c255db66727e84da2407c97ff805d"}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) close(0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/12, 0xc}, {&(0x7f0000000e00)=""/246, 0xf6}], 0x5, &(0x7f0000001040)=""/178, 0xb2}, 0x5}, {{&(0x7f0000001100)=@caif=@util, 0x80, &(0x7f0000002500)=[{&(0x7f0000001180)=""/218, 0xda}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000002480)=""/74, 0x4a}], 0x4}, 0x1}, {{&(0x7f0000002580)=@caif=@rfm, 0x80, 0x0, 0x0, &(0x7f00000028c0)=""/225, 0xe1}, 0xd973}, {{0x0, 0x0, &(0x7f0000002e00)}, 0x80}, {{&(0x7f0000002ec0)=@nl, 0x80, &(0x7f0000003040)}, 0x7f}], 0x6, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x331, 0x0) [ 203.057570] kvm: emulating exchange as write [ 205.741179] device bridge_slave_1 left promiscuous mode [ 205.746917] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.802350] device bridge_slave_0 left promiscuous mode [ 205.807807] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.923306] device hsr_slave_1 left promiscuous mode [ 205.964172] device hsr_slave_0 left promiscuous mode [ 206.003323] team0 (unregistering): Port device team_slave_1 removed [ 206.014539] team0 (unregistering): Port device team_slave_0 removed [ 206.024966] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 206.073836] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 206.163523] bond0 (unregistering): Released all slaves [ 208.171452] IPVS: ftp: loaded support on port[0] = 21 [ 209.237822] chnl_net:caif_netlink_parms(): no params data found [ 209.272075] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.278483] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.285594] device bridge_slave_0 entered promiscuous mode [ 209.292781] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.299171] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.306141] device bridge_slave_1 entered promiscuous mode [ 209.321253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.329984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.347905] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.355241] team0: Port device team_slave_0 added [ 209.360998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.368068] team0: Port device team_slave_1 added [ 209.373501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.380922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.433445] device hsr_slave_0 entered promiscuous mode [ 209.470400] device hsr_slave_1 entered promiscuous mode [ 209.510873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.517869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.532387] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.538740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.545377] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.551786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.578668] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.584832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.592661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.600859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.607802] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.615154] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.625882] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.632130] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.640457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.647987] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.654384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.663472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.671543] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.677892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.692537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.700780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.709910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.724840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.734832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.745765] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.753153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.761345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.773797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.780469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.788335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.796542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.807537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.230322] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:53:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:53:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r6}, 0x18, 0x2) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@flushpolicy={0x410, 0x1d, 0x300, 0x70bd28, 0x25dfdbfe, "", [@algo_aead={0x64, 0x12, {{'seqiv(authenc(crct10dif-pclmul,ecb-serpent-sse2))\x00'}, 0xb0, 0x40, "ef6d6147e80c741defb75cb3822ba3e841bf5fbfc111"}}, @algo_auth={0xe0, 0x1, {{'nhpoly1305\x00'}, 0x4b8, "1e6ca7da3e8af6d8c6876104dbaa88fe1db688db808769321e162c9e90cef9816aac267ec2c20322c9be886cf0d93ccc1c8e0a5e57bdfc6ef9977893a486680d97e14283d2e85c2437d000dd2d2039e4e4c68c6c433dead489853f09a42a6550ecd2f2a040d123d79a2904153bdcdaa7419abe7dd842b72726636d66434337f67161c6ad9b43cb227a4a3b0ba31f7b15a305912324bf55"}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x23}}, @algo_auth_trunc={0x80, 0x14, {{'md5-generic\x00'}, 0x190, 0x60, "12969b4ff2a5589038172bcbaaeacb419bc20e56c2c3da0f0a12f081d0353b5a4571cd58f213fe17a8827f19375d377f69c8"}}, @address_filter={0x28, 0x1a, {@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xa, 0xff}}, @algo_auth={0x4c, 0x1, {{'vmac(camellia-generic)\x00'}, 0x10, ';}'}}, @offload={0xc, 0x1c, {r5, 0x1}}, @tmpl={0xc4, 0x5, [{{@in=@loopback, 0x4d5, 0x3c}, 0x7, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3506, 0x1, 0x3, 0x63, 0xacd3, 0xfffffe01, 0x7}, {{@in=@multicast1, 0x4d2, 0x6c}, 0x1, @in6=@mcast1, 0x3506, 0x3, 0x1, 0x3, 0x7fffffff, 0x6, 0x6}, {{@in6=@empty, 0x4d2, 0x3c}, 0x2, @in6=@mcast2, 0x0, 0x5, 0x0, 0xed, 0x1, 0x140, 0x4}]}, @sa={0xe4, 0x6, {{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x4e24, 0x951, 0xa, 0x0, 0x80, 0x87, 0x0, r6}, {@in=@local, 0x4d4, 0x2b}, @in=@loopback, {0x7ff, 0x8, 0x1, 0x40, 0x2, 0x9, 0x40d, 0x7ff}, {0x6, 0x1f, 0x0, 0x5}, {0x10000, 0x0, 0x1}, 0x70bd29, 0x3507, 0xa, 0x3, 0xf8, 0x92}}]}, 0x410}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="e73eb3197a4711f2643d", @ANYRESDEC=r11, @ANYBLOB=',\x00']) getgroups(0x3, &(0x7f0000000500)=[r11, 0xee01, 0x0]) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r14, @ANYBLOB=']f']) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x0, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r17}}) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x4, 0xee01}, {0x2, 0x4, r7}, {0x2, 0x6, 0xee00}, {0x2, 0x1, r9}], {0x4, 0x2}, [{0x8, 0x1, r12}, {0x8, 0x8}, {0x8, 0x1, r14}, {0x8, 0x2, r15}, {0x8, 0x1, r17}], {0x10, 0x1}, {0x20, 0x4}}, 0x6c, 0x5863fd3d4ad2d7af) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r18 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r18, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300031200000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000800000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6affffffff00000000c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd377510e3787142e7e906e94496d0e376681d56bd63e252eae72f07cfc700c10c07348c56d069ba0baf5f6ee3b72df4f71e730b2b1a70c9ced3b24d02b90fd120b7e1cad27f1f0dbc61e47f4f523eacac00"/320], 0x90}}, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r19, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r18, 0x891b, &(0x7f00000001c0)={'veth1_to_bond\x00', {0x2, 0x4e24, @multicast2}}) 10:53:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @initdev, @remote}, &(0x7f0000000180)=0xc) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="4bf83127faaa7c9621b59c2be6310a406b5fced9769313dfc6d267041222863714f7af741b9569c562543817fb4f87cb2a4adf7d550a96f547988e3721b4821b4acf89d6f5291dd0e5976783c8584ba9b463dd1a327815bf604d109c92f126097cf5899455b55358d0c22f4dbd236d3dfb25c5f79c366e7f63f4f8dd28bb8271a276a88f7d5e60b1ab", 0x89}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6a}}], 0x98}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) 10:53:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file1\x00') ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) creat(&(0x7f0000000340)='./file1\x00', 0x0) accept(r1, 0x0, 0x0) fsetxattr$security_ima(r1, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0xfff, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)="d0455b3ed4b56d64c0d9c3734586d7c5a0e3b18675c1", 0x16, 0x83}, {&(0x7f0000000380)="b43fa9aef20f56d4c571af1c98dcc14a33164c8304dd12bd8c63875e43842fec0fba2155637ccd391bd3f10ea9898b297a04007b300eae8678c636422cff", 0x3e, 0x1f}, {&(0x7f0000000d80), 0x0, 0x911c}, {&(0x7f0000000400)="0c907910a3449f4a52961081e2ff5933297cc1b9a98c79bcf3a18fc86b3ddcafa471dc", 0x23, 0x6}], 0x800, &(0x7f0000000640)='nbd\x00') lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x183080, 0x0) 10:53:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$tun(r2, &(0x7f0000000040)={@val={0x0, 0x600}, @val={0x1, 0x1, 0x0, 0x1, 0x1, 0x9ac9}, @llc={@llc={0xe0, 0xbc, "ebb3", "cf50624d7a05c246d62c17c021f2155062eec3f8baaf6c094711d75668dc4ad2221823cb1bf64498409339110365d7e5b393e9bd864cbca5038822e8f0d8d119a272cf19770535ea1b8e978b55d9d3b72a0ef9ecaed53ee61fa2e773843a3eebe068943c8fe1b7991aa406b41791743a29ff3ec6f20f7cb4b9a5a95db68c387c15aa7a952276fa1612f3aa057d44aed6c6ac9e62feabe01ca23f7a0fc31c91158bf6d9401835bd6c642d87978020cc6e1a04b9f03e6816eddfef0c5f913e05c7d3c160d41fd10acd230db80b6088290ab3ebccd852b270e38adee1a5f890a2b1e70aae2d247ed0100d10a919cdb6c491ba1828"}}}, 0x105) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) stat(0x0, 0x0) setfsgid(0x0) r5 = dup2(r4, r4) unlinkat(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendto$inet6(r4, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'trusted.', 'trusted.'}, &(0x7f00000002c0)='/dev/pt&\x86O8\xc4\xbd\xf6\xa7\xcf\xe9m\\\x00', 0x1e7, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) 10:53:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001a00)=@newae={0x5c, 0x1e, 0x181, 0x0, 0x0, {{@in=@broadcast}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xd) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x2) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x7, 0x6}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 10:53:26 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe2b, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x40d, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r4, 0xa765950dd4a20d1e}, [@IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0xdfeb}, @IFLA_LINK={0x0, 0x5, 0x80}, @IFLA_LINK_NETNSID={0x0, 0x25, 0x1}, @IFLA_BROADCAST, @IFLA_NET_NS_PID={0x0, 0x13, 0xffffffffffffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x40}}, 0x20}}, 0x0) [ 211.239724] device caif0 entered promiscuous mode [ 211.245533] audit: type=1400 audit(1574765606.418:43): avc: denied { create } for pid=7206 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 211.302052] overlayfs: './file0' not a directory [ 211.319698] IPVS: ftp: loaded support on port[0] = 21 [ 211.326553] bond0: Releasing backup interface bond_slave_1 [ 211.375534] device caif0 left promiscuous mode 10:53:26 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000fed000/0x3000)=nil) r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000fea000/0x4000)=nil, 0x100000c001) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x6000) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r1) close(r2) 10:53:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00000000000000001c001200ed01010062726964676500000c0002000800240001000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38beff98a3118420a0b9661c000000000000200000fa183ca912255e4f8b006b63fa5e6b038b82d5d6a359eb4f8545c652d9c84805995bd4259038999a35834b7536bee75a843c81ef3c2ed718731a42681e333564dcb9a0621ed2418b82528476442e07dfc451a319e66dc231bc7ca55d19fecc5868135164a4f8f3ed68e39b353b9fb2ee4d6438bdfae3d2a2915cd615de74fa996ce2c95b68a344b2d016b98710bca254ac0cd6d21ba3dcdddba15d32417429b7c9871231ec465d01a6c28664f2bf3b70440876747b062bca3c077f03dd", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 211.496888] device caif0 entered promiscuous mode [ 211.504805] audit: type=1400 audit(1574765606.448:45): avc: denied { write } for pid=7210 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 10:53:26 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 211.575582] audit: type=1400 audit(1574765606.448:44): avc: denied { ioctl } for pid=7206 comm="syz-executor.4" path="socket:[27739]" dev="sockfs" ino=27739 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 211.611506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7243 comm=syz-executor.1 [ 211.624320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4515 sclass=netlink_route_socket pig=7243 comm=syz-executor.1 [ 211.692388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7251 comm=syz-executor.1 [ 211.709332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4515 sclass=netlink_route_socket pig=7243 comm=syz-executor.1 10:53:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=0x0, @ANYRESOCT=r1], 0x3}}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x1cc, 0x42, 0xae4e7fa02b45d6d7, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48010) 10:53:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2000) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000080)={0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = dup3(r3, r4, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r9, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$TCSBRKP(r9, 0x5425, 0x8) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/V\x05\x00t\x00\x00\x1c\x00', 0x481800, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, 0x0, 0x0) connect$inet6(r13, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000bf36951809269bd1ae1fb462b9d0978242327be0d740fd0cdd005cc5ff1f2e937ae72d9cae4db31777f67a118fa9e9f133c825f1b4772c572d17596d8887f165999fd85ca6c1d3bfc63c3a60d9e02dd33b8b611614ef05b2322f69c2f3d5e959b65fb0f3506e4105b15e133a75951a1cd44d0232fa2b5fa8c1649a775ba8bbf5149319fc11a75d1f15887eb2af81d52ddd9f2c696dfbae4370a98c484b163f6482cafb232d2a0dde25cccda41ac219cf0ca485100b942ed0037c351652819db77adb3d913197fd38d7ab6d97e496be3f4aa0ee7b1aefbbd75d8c71406384ae05b07cc28229bde5309f9b", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x9, &(0x7f0000000000)={r14, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r14, @ANYBLOB="00060400b300e20800000100"], 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f0000000100)={r14, 0x3, 0x4, 0x3ff, 0x6, 0x4}, 0x14) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "eaca0aa353055f6a", "e3fe394cb5bb1f8f628e7d7a31589af4", "773cf7a8", "f63540b997e5cbd0"}, 0x28) ioctl$KVM_SET_SREGS(r5, 0x41a0ae8d, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) dup2(r7, r5) [ 211.805554] sd 0:0:1:0: [sg0] tag#5778 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 211.814403] sd 0:0:1:0: [sg0] tag#5778 CDB: opcode=0x22 [ 211.819859] sd 0:0:1:0: [sg0] tag#5778 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 211.828787] sd 0:0:1:0: [sg0] tag#5778 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 211.837997] sd 0:0:1:0: [sg0] tag#5778 CDB[20]: 5d [ 211.961624] IPVS: ftp: loaded support on port[0] = 21 10:53:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:53:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001a00)=@newae={0x5c, 0x1e, 0x181, 0x0, 0x0, {{@in=@broadcast}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, [@replay_val={0x10}, @mark={0xc}]}, 0x5c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xd) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x2) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x7, 0x6}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 10:53:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x20000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x0, 0x80002, 0xc) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000180), 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="e74e77eb23985b0a477690de0e66a48e43253a45562e8271edc3ee1381ff8e5bff2fb8daa3aa1f6d4e7446b1d08d74db8bb23f6982b5c22c387e24a49b8252e2998167a8a136d403eef52d3d1813b3fb67c05659288106c52afa8cb613d0e151c38174af5a57b3548f894a4f82b5ee9397c514bd453695890738a08db256b1346b840f1e1bf3d9ec64d296bf0a16145824e9d92eb079fb4d", 0x98}], 0x1, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0xfffffff8}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x90, 0x117, 0x2, 0x7c, "c3b04533d1664d3a4d063bf2c7ed10c300475cb981719547068ec53e35b87813bbcce017ff32fb88070c20d149815a1e6d2dbf0f1879c9a2e6e1dc91b2f021b066d90f5345ce05458acea36fe6ed94b4dd900eb6957848470b079169b4abd2383a961d463b3fba6971588767b0c18b1edd991db3385e83053b7d2d04"}, @iv={0x28, 0x117, 0x2, 0x13, "323d94abf69279253dacf489d74db9568e592d"}, @iv={0x38, 0x117, 0x2, 0x1d, "6aa467ea5ea62cd412074a735c58f06439cbf66409e443faa615a5efac"}], 0x120, 0x4}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="feb30cd3f07d4ba57f9410073638ab9803d5e858c272a9c7d8f22b4a4a12ea7b7661585905a4f116a2424627dd42ecf244a525693f5c0b0cd2899fa34d3f28c35127", 0x42}, {&(0x7f0000000640)="08dcb701bb9f2d3d408372269e3b60e2110a8f10d70486b4328d08c3a4b42e493c07de52d9938033c141dfc8cbf72903b8877a42a73475eda1c42db25821c37d9819ad5ed911610bbd035ccf31a22848d7a15d642945126acc9944df6d3f1ba4b5f14a815d0559af840dce21f0901bd3f92d170ab67f009ad4a08d0837ca9bd6e73fda18e44702c29eabedfd3ff1a271526b558445d24c7d41fdacefc79480bccaff7a0854f5cd7be4aadf3bbf40b3fdde15f2f1d7b2b1b61afc65ee8a7037f3b455506658a35c1a833ce0b4eb77fbe6727cda007ec4c9e2d9e3cb0651492f0a92ff1da363a56ab4ccc7ada8aee07cfea12643f93cc3", 0xf6}, {&(0x7f0000000740)="78c0f6329b53a75870bf073a49f6fd75c12f887c215a880ad8bd08c43d14dd989836c6b62886af65c7f923a89d1844f9682391cbdd54bcfc92b913be5da39e4eb41acb2c9e8de80ece9cd267900ea49d1bc07aa66e3a70f682894ff36290015c750d3811721fecf81dd52ecb77805f71078c0bcd7d021cec12abcbf3f34d", 0x7e}], 0x3, &(0x7f0000000800)=[@iv={0xf0, 0x117, 0x2, 0xda, "69a4d7a0da44173cb20708a6f571d78a92e90903a74ef391ade9e8a47a3d9fed60a1094a62be9b524b18d74be56c92dd5c485d4dd9b50f809c3cd983751393e69178ee94fb5c2e30911c220fa16316af158f158dd20988c5dca99898b04190ebffa9387b1e736c7aa30175d662bb18c0a8d7893780a43b0d070c551272f481bab62af05af916a73308ba12d962bcba9d4740435330853d2a1076045bb8bfe2954f12d8d3b0575119cc734d88319b0baf0eeaf8582c9fec4ef2e72a2f75df85e925e2f8ad1235fb5ae53ae58b41f9c0f196ddeaf41ba125720add"}, @iv={0x78, 0x117, 0x2, 0x60, "6de7497864434cae8344ef21a0d085ce9cab73715530f7882ead33512bb2ed79ca30bffcc73f24ca64845e73260ea21d1217fc036c5c5e1a1cec4bb19fa9cdd3a8caf94e108123b0052804f3b8a7eb014a6e4216a979aba8c7e8e164b5e4708f"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfff}, @iv={0xb0, 0x117, 0x2, 0x96, "04240265721bab0513ae312bf0c29daa9be04beb775467eaedcfc79f484486ad80818e71fca3d1a2b93ec7204272835282ac4064a288b188f930db83f0fff2aeb3c26db308064deaee5ae4bed40e3f50462bd53bf598a397dee1872af9403b6cab5990358454aeb0d616e2af4d315337ec55de187df876cf0291b9a7b3f2dc1d8e656523831ef10c72be08b6b95e4b382b5c443e355b"}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x260, 0x800}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="1b0ab7488104fe3868bb9452d4fa21baf8f0abd64a4c96241b100a960d14b8c3d2ddde22e2011275c3bce83fb58aec7b2bfaed847d5a563cc58d4d4f3834be0703ac00f98a95f5141cf8395be16102a29680d7925f61c426ebfd9b9257d516ec10fa624e06633b890a3357716ec9d9", 0x6f}, {&(0x7f0000000b00)="c242c5b539d2e63475342ec954ef1ea35a7c9ab8af43c381259ae12397bc5e626cf504569e6c28df1530dff59db27c3ec109956cb40665138695453a5c4704627c1b7f7606ce757255005cbbeac9c7a22c5dba8b1fc3a981cc57aa03c8b0a2c8", 0x60}, {&(0x7f0000000b80)="175886b0ec6cf8952d6750fe9db1dd0a9d0eba26e65dd74490557e7c35983f7a791a901b1a06d6739d879166e1f14dece56c630bcddf7e381b7bd41f735cd014f551876903c74361bef279e697dcf9c93176c59afa96f3bbf00c66d608d938081ce79db7bc7dd9d59375e196cd1f5f8e5aa7239c327496c79d", 0x79}, {&(0x7f0000000c00)="87f0ef1a2b667ae3b9a4adcd3692f92ac52d0ae48a14b19fb62d5b8f1e143ab7757fc1c22d72dda71c4b5375da253820694c0ef4655f07a58efe6e823e4b779f23cb5f6f53609b450df068b18a9c4264254a4d5aba3b0ffcedb8e829dff4ec49d751d6e4e12d9b59fc18aa98abad78f309762a4cab67c96b200e354b48323f30b18ffc2459d3634957024de61b006c81458158f29a5acb09026f1838fad0f0018696e1b88d8e0eacd59a2045f8985ccb6723f22339", 0xb5}], 0x4, &(0x7f0000000d00)=[@iv={0x48, 0x117, 0x2, 0x32, "abaf922035febfd2d417dfad9f7879390e6e9fd082d04972b3c44282dba1f01c22793cebf0b69a6eb270e569a1b788fc59de"}, @op={0x18}, @op={0x18}, @iv={0xa0, 0x117, 0x2, 0x85, "1b7d3ac70c93156dcf72f31863ce35770b79a7eef18aead59b77567aaf2fc2aa4c3b6f47e2e718959861c3d5a2359a8f5c00dd625651320dedc9684aa22494f2dd37a241454e239f1d56f564687d947e68d1c9b32c33c33bb8aaaf1ee0270c978010bd3fcc05e7ac2658391f6b37cfb06e867371b1fad8b64c3be0867d4dfde0543cffa037"}, @assoc={0x18, 0x117, 0x4, 0x2b2e}, @assoc={0x18, 0x117, 0x4, 0x7d9}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1dce654c}, @assoc={0x18}], 0x190, 0x10}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="a2409cbe4882a3692a07c39c246cbeee967859c2625b7a5df4db892f6bd0233cd71e41989cfbc3890c4af26f479985498aca3a88a294a40cc12b0c50ff8fcd8caf5cf061f021f4115b4ff161f0c65c77a6a52fb18606957434fab9", 0x5b}], 0x1, &(0x7f0000000f80)=[@iv={0xd0, 0x117, 0x2, 0x1cb, "9c2c06723ee467449fcdd2fcbb6d389a68d822c7ce65a9cd3f492a589d082b7cadb8eff1cea17eab735af1186931945243ec1e526c7c24106d3e570989a5d4194dfbd6148f37815bde4b36392c35085bac56f8f0469d34c3cf80de3af20f2ed27a847a666de885abfd13541a03e36199a9d16325c541a13f8d23dcfc4fd77b4a18d775aeeb9d7d156fe2a3d5d8a26d0dc03c85193b9440eba0027062075c2e02c3f5248099740e7b08edf13add028b081a33a63572cf"}, @iv={0x108, 0x117, 0x2, 0xf3, "73e3aa5ab70621d5a90b525e80d4315824e031b9b63f3d44a0871af5ee5de4d753f5df60d27f1a7accc11e844d329acfd8e1eb1fd5c5250b285884e3442d5f851e5dc222720b09c7db2e7159dbad54e29a31fd3712c238871efc50e4f1a8aac77a6fc319dee77485598fbc3581d68f37e101b354f7e69fa8059a698a0f5f54f15d49daf288455d23d7a5c7e13413d3c68dc47387c46ce0ad6268a6868250e52913c342b2d324f9e6962c94689d17e4f3912b2a75625611b9921a12c831be28e197a3b01be145b7eadcdf51ef2e8c43642215b933f119c1993c779205e001e69204610ba7a1569a4083783dc3eab22112ad9af0"}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x1f0, 0x8000000}, {0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)="e9f3715256cd1ef05338e75a583d72b835397c135471c73d94d2152a34189c128ec1a0a57f64668173282d6ea82c67a88f514bd2bac68ef10b4ccb7a7705c2ca70da284c6f35222142c981110884638a3d89ebb7cf88dd1105012174e9e17a20bbf8136efdf39c37c209486268b1af0efb23614142019c87e09180e1a6439009f5bc5d9b6baf45524d0f36692feb8dd45eab5d56690e8c4a8cc8c7207a090cb3d4a68aeec7f0b3fc107eafea6d8dd1085dfbf9126a572d1eeac833a1de04c9a883e9b446dc3182d3af0ce2af3388a3092f4cce143ef982bb2c9f5e070b66bd705006ca863bdf31c83d8d41affd03f13974be", 0xf2}, {&(0x7f0000002340)="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"/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6000404}], 0x5, 0x1) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 10:53:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff028}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x6058, 0x5, 0x1000}, 0x4) 10:53:27 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0/file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000005c0)={0x0, @pix_mp={0x7, 0x4f4, 0xe700f2f, 0x6, 0xa, [{0x2, 0x401}, {0xf5, 0x3}, {0x1}, {0x1, 0x3}, {0xffffab75, 0x3f}, {0x0, 0xa5}, {0x0, 0x2}, {0x6, 0x7f}], 0x2, 0x4, 0x1, 0x2, 0x1}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000000)={0x4000}) poll(&(0x7f00000002c0), 0x0, 0x39a) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f0000000280)='./file0/file0\x00') r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0x4, r7) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x80001, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000500)={0x3, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter={0x3, 0x9, 0x6, 0x9, 0x4}}, {0x1, 0x1, 0x0, 0x0, @sint={0x10000, 0x1f}}, {0x6a85, 0x2, 0x0, 0x0, @sint={0x9, 0x2}}]}) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) acct(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat2(r9, &(0x7f00000004c0)='./file0/file0\x00', r4, &(0x7f00000003c0)='./file0/file0\x00', 0x0) 10:53:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="a000000010000108000000001000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000078002b0074000100000000810a0300"/80, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08000000000000000000000000000000100000000000000000000000000000000000000008001b0000000000"], 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a31aa66e10cc4371adc984039cbc6c29767fe1329d7f8d276f3a2ae401dd481269197e10034809bd8ffe7ba"], 0x2e) sched_setattr(0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r5, &(0x7f0000005fc0), 0xa9, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') [ 212.748828] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.758180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.765207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.790338] protocol 88fb is buggy, dev hsr_slave_0 [ 212.795577] protocol 88fb is buggy, dev hsr_slave_1 [ 213.030226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.270149] protocol 88fb is buggy, dev hsr_slave_0 [ 213.276354] protocol 88fb is buggy, dev hsr_slave_1 [ 213.350171] protocol 88fb is buggy, dev hsr_slave_0 [ 213.355468] protocol 88fb is buggy, dev hsr_slave_1 10:53:28 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 213.520124] protocol 88fb is buggy, dev hsr_slave_0 [ 213.525697] protocol 88fb is buggy, dev hsr_slave_1 10:53:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:53:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7fff, 0x100) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0xc0d}], 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x3, 0x4, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5, 0x3, 0x0, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000180)="e6cd558993115d1876902517eff7188ab8ff3d43f41dfca980f13e51762e861b57f9222691e0c144347cc176fd1d03f50028296f4d9ed4ae5f41971547524ccb2ddd5116a0109b5530af533b555310e1812aadeafc406cbd50d55eabe0626829ab2c", 0x62) r6 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7fff, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0xc0d}], 0x1c) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x83) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_buf(r8, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) 10:53:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r3 = accept$nfc_llcp(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'bridge0\x00', {0x2, 0x4e22, @rand_addr=0x5}}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xffffffffffffffff) 10:53:28 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) rt_sigpending(&(0x7f00000002c0), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) write$selinux_create(r2, &(0x7f0000000340)=@objname={'system_u:object_r:kvm_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x7, 0x20, './file0\x00'}, 0x6d) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = syz_open_dev$vivid(&(0x7f0000000300)='\x00\xff\xff\xff\xfd\xff\xff\xff\xfc\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f00000000c0)) r5 = fcntl$getown(r4, 0x9) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x3088, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@typed={0x14, 0x3d, @ipv6=@empty}, @generic="bab579084149f8ef9b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1542aed01f776d82ca01e4804a09b657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732d", @generic="ff", @typed={0x8, 0x84, @pid=r5}, @nested={0xfcc, 0x0, [@generic="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", @typed={0x8, 0x3c, @ipv4=@multicast1}]}, @nested={0x54, 0x87, [@generic="26a7a36f64e33cee8b6450cc5d41b896118b030d6705da82ed1b4048c1f35b3f2826f1778f94a846d42a7400f0c2471ecbdc7f76ddfc11e4158697978832649c2f30cc94107e9897ded6c5eaa504"]}, @nested={0xfc4, 0x58, [@generic="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"]}, @generic="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"]}, 0x3088}}, 0xc0408c4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write(r6, &(0x7f0000000340), 0x41395527) 10:53:28 executing program 5: r0 = socket$inet(0x2, 0xdf00b76d2cc83f6f, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000002c0)=0x5b14, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x200, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000280)={0x9, 0x6, 0x4, 0x1000, 0x5, 0xffffffff}) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/233, 0xe9}, {&(0x7f00000001c0)=""/131, 0x83}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/124, 0x7c}], 0x7, 0x7f) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 10:53:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) write$vnet(r3, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/41, 0x29, &(0x7f0000000100)=""/46, 0x3, 0x4}}, 0x68) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="666496", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000280)=0xc, 0x4) poll(0x0, 0x29e, 0x400007f) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40900, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000340)={0x7, 0x7b, 0x1}, 0x7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSBRK(r6, 0x5427) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000240)) [ 213.831314] sctp: [Deprecated]: syz-executor.1 (pid 7321) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.831314] Use struct sctp_sack_info instead 10:53:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/policy\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000002780)={{0x8, 0x5, 0x6, 0x8, '\x00', 0x8}, 0xfffffffe, 0x40, 0x101, r2, 0x7, 0x172a, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000002700)=['em0\x00', 'em0\x00', 'wlan1cgroupposix_acl_access)\x00', '$:}\x00', 'vboxnet0\x00', 'em0trusted\\![lo\x00', 'vboxnet0\x00'], 0x4b, [], [0x9, 0x9, 0x8, 0x6]}) r3 = getpid() sched_setattr(r3, &(0x7f0000000140)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/229, 0xe5}], 0x7}, 0x1}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000980)=""/157, 0x9d}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000a40)=""/123, 0x7b}], 0x4, &(0x7f0000000ac0)=""/182, 0xb6}, 0x741}, {{&(0x7f0000000b80)=@xdp, 0x80, &(0x7f0000001280)=[{&(0x7f0000000c00)=""/181, 0xb5}, {&(0x7f0000000cc0)=""/253, 0xfd}, {&(0x7f0000000240)}, {&(0x7f0000000dc0)=""/228, 0xe4}, {&(0x7f0000000f40)=""/208, 0xd0}, {&(0x7f0000001040)=""/141, 0x8d}, {&(0x7f0000001100)=""/129, 0x81}, {&(0x7f00000011c0)=""/129, 0x81}], 0x8, &(0x7f0000001300)=""/132, 0x84}, 0x7ff}, {{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000001440)=""/4096, 0xfffffffffffffecc}, {&(0x7f0000002440)=""/103, 0x67}], 0x2}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f00000028c0)={0x1f}, &(0x7f0000002900), &(0x7f0000002980)={0x77359400}, 0x8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6e05c0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000025c0)={{0x1, 0x0, 0x9, 0x401, 'syz0\x00'}, 0x0, 0x30, 0x80000001, r6, 0x3, 0x9, 'syz0\x00', &(0x7f0000000240)=['em0\x00', 'vboxnet0\x00', '\x00'], 0xe, [], [0x200, 0x5, 0x8, 0x4]}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = dup2(r7, r7) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) 10:53:29 executing program 2: userfaultfd(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x23}, 0x5}], 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000507000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f89640000000004000200"], 0x34}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x115, &(0x7f0000000680)=""/4096}, &(0x7f00000002c0)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x3, 0x0, 0x0, 0x0}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3000000000000000, 0x101000) fsetxattr$security_selinux(r3, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000240)='system\x82u:object_r:udevA\x15\xb8Kc\xf9\x84_rule', 0x15, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4119) io_getevents(0x0, 0x6d, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) 10:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7fff, 0x100) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0xc0d}], 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r2, 0x3, 0x4, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5, 0x3, 0x0, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000180)="e6cd558993115d1876902517eff7188ab8ff3d43f41dfca980f13e51762e861b57f9222691e0c144347cc176fd1d03f50028296f4d9ed4ae5f41971547524ccb2ddd5116a0109b5530af533b555310e1812aadeafc406cbd50d55eabe0626829ab2c", 0x62) r6 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x7fff, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0xc0d}], 0x1c) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x83) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_buf(r8, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x0, 0x9, 0xe08}, &(0x7f00000001c0)=0x14) 10:53:29 executing program 2: userfaultfd(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x23}, 0x5}], 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000507000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f89640000000004000200"], 0x34}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x115, &(0x7f0000000680)=""/4096}, &(0x7f00000002c0)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x3, 0x0, 0x0, 0x0}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3000000000000000, 0x101000) fsetxattr$security_selinux(r3, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000240)='system\x82u:object_r:udevA\x15\xb8Kc\xf9\x84_rule', 0x15, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4119) io_getevents(0x0, 0x6d, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) [ 214.204208] audit: type=1400 audit(1574765609.378:46): avc: denied { map } for pid=7346 comm="syz-executor.0" path="socket:[27914]" dev="sockfs" ino=27914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 10:53:29 executing program 2: userfaultfd(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x23}, 0x5}], 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000507000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f89640000000004000200"], 0x34}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x115, &(0x7f0000000680)=""/4096}, &(0x7f00000002c0)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x3, 0x0, 0x0, 0x0}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3000000000000000, 0x101000) fsetxattr$security_selinux(r3, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000240)='system\x82u:object_r:udevA\x15\xb8Kc\xf9\x84_rule', 0x15, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4119) io_getevents(0x0, 0x6d, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) [ 214.310101] protocol 88fb is buggy, dev hsr_slave_0 [ 214.315312] protocol 88fb is buggy, dev hsr_slave_1 [ 214.333489] sctp: [Deprecated]: syz-executor.1 (pid 7370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 214.333489] Use struct sctp_sack_info instead 10:53:29 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:53:29 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000001000000006926000000000000bf67000000000000150600000fff0700351d000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:53:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x5}, [@exit, @jmp={0x5, 0x1, 0x2, 0x975b3421f834f5a2, 0x6, 0xfffffffffffffff0}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xcc, &(0x7f0000000180)=""/204, 0x21600, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xe, 0x5, 0x1}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000380)) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x7}, "d90a00447d45eff8", "f384701f20665ab5579d23f30cb9c18c", "af6637f6", "5821a307c7d380c9"}, 0x28) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000480)={{0x1, 0x64, 0x6, 0x1, 0xf9, 0x40}, 0x4}) init_module(&(0x7f0000000080)='icmp\x00', 0x5, &(0x7f00000000c0)='}\x00') 10:53:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000eed8b10fe55a75d4cad3d90f68cd846dc2b1d0b6bb668267fcf801070000000000000005be6cdeb221a00b754442a767b93fed98463de3618151703b490900f8d501e1edf1820eba5a409f7e2f9a89a815c969c9eb5971abb015ae5c6dd794e69c1ed2"], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)) syz_read_part_table(0x0, 0x6876b688bcd26e3, &(0x7f0000000080)=[{&(0x7f0000000000)="025b81ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 10:53:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)="af67934c793851797155f5f6caa2c5ef46786f7de644dcc4b1292c95bdcf881412cc4d676e8fdd9ef107274c0443a99e3c4f6d6ce0878366aa543ba57dbf46ce072c412659679d9bea029b856fdf423e430017926dee97ca65a79f55ffdb96d3fcde4af304a224fb70ebfcccbd668a2361f975ba825f263782cf4ca3f75511fb2ce8b6c49b77438d8d2ff4c4fd935d951d3fc88f4a89c5bf0b9505bc2aa0ab3cb6ca0ef23b6d1f8cce61d70b0a24e9041248df37ebaa6da9160f3d55ecec1ee74cecabeeb7", 0xc5}], 0x2) connect$inet(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)={0x1f, 0xb0, "c4d55b90b28f7832662c7d1895af456cb46f4b5677ac581e41b28c6a388cd2270c6bbdf1990c8ac8c94264ce4a99bab9e092789b53001e8ce833ff829260963f179784f93e0463d7de1eb96de37024fcdd9d10d0dbc7097baad61aa6efe19929cab0bc694edd58b60010b1bdcad510bb1356f22d4e80460d941d8bd57b58854afb4f6373cfc682ca25ab2e0815f94653d35af9559b8a4a390c7d38df973ea4b91c208750fc6b0a8ea08815aac95b17e9"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cp\xf5set.mem_exclusive\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(0x0, 0x908, 0x0) 10:53:29 executing program 1: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ff9000/0x4000)=nil) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)=r7) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000080)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) r10 = open(&(0x7f0000000280)='./file0\x00', 0x60000, 0x2) setsockopt$inet_udp_int(r10, 0x11, 0x65, &(0x7f00000002c0)=0x5, 0x4) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000240)={0xfffffff9, 0x6, 0x0, "d754697a8c6292b8d9b3c7200a1e7922ad97610a90368d64bf80a1e082a3401a"}) r11 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x40, 0x7, 0xff, 0x1, 0x800, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x28000000, 0x10000, 0x6, 0x7, 0x9, 0x4, 0x9, 0x2, 0xfffff000, 0x2, 0x7, 0x3f, 0x8, 0x0, 0x395, 0x10001, 0xb3b2, 0x1, 0x7fffffff, 0x8, 0x3ff]}) getsockopt$inet_int(r8, 0x10d, 0x1, 0x0, &(0x7f00000000c0)=0x368) [ 214.643713] loop2: p1 p2 p3 < > p4 [ 214.643713] p2: [ 214.675733] loop2: p2 size 1073741824 extends beyond EOD, truncated 10:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x4) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0xffffff4b) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_OIF={0x8, 0x4, r4}]}, 0x2c}}, 0x0) [ 214.713763] audit: type=1400 audit(1574765609.888:47): avc: denied { map } for pid=7408 comm="syz-executor.1" path=2F6D656D66643A65746830202864656C6574656429 dev="tmpfs" ino=27404 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:53:30 executing program 1: rmdir(&(0x7f00000000c0)='./file0\x00') r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x20, 0x141c0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19140, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd38}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r6) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r6, 0x0, 0x12f}]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 10:53:30 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 10:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)="af67934c793851797155f5f6caa2c5ef46786f7de644dcc4b1292c95bdcf881412cc4d676e8fdd9ef107274c0443a99e3c4f6d6ce0878366aa543ba57dbf46ce072c412659679d9bea029b856fdf423e430017926dee97ca65a79f55ffdb96d3fcde4af304a224fb70ebfcccbd668a2361f975ba825f263782cf4ca3f75511fb2ce8b6c49b77438d8d2ff4c4fd935d951d3fc88f4a89c5bf0b9505bc2aa0ab3cb6ca0ef23b6d1f8cce61d70b0a24e9041248df37ebaa6da9160f3d55ecec1ee74cecabeeb7", 0xc5}], 0x2) connect$inet(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)={0x1f, 0xb0, "c4d55b90b28f7832662c7d1895af456cb46f4b5677ac581e41b28c6a388cd2270c6bbdf1990c8ac8c94264ce4a99bab9e092789b53001e8ce833ff829260963f179784f93e0463d7de1eb96de37024fcdd9d10d0dbc7097baad61aa6efe19929cab0bc694edd58b60010b1bdcad510bb1356f22d4e80460d941d8bd57b58854afb4f6373cfc682ca25ab2e0815f94653d35af9559b8a4a390c7d38df973ea4b91c208750fc6b0a8ea08815aac95b17e9"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_']) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cp\xf5set.mem_exclusive\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(0x0, 0x908, 0x0) [ 214.776770] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 214.798733] loop2: p6 size 1073741824 extends beyond EOD, truncated 10:53:30 executing program 3: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8010) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[{0x88, 0x0, 0x7f, "fbec503e0c457d03251682deba45e0574dfe721336e64e25823ccfabb47c39e849f22c45ac712d4051e56b8f598fc26de10fe15d59fa2d0be79e06c3b5a6ee3f448adca78b45122abe3f9ca2959490768f812a825fcf0777f5f9540eb635cc50962b0c84ae1b44c2f4ad3049d3a190dec003"}, {0x810, 0x0, 0x0, "9d47cfdb43023bd462bb677cacfa250c579c1a0859c391459ad920ad7dbb8b4855951fc6fadbb18c11c85a90473dd5f204b620db0e789017931a04cb1717db97ae4d6e5a96e570d925bff3f0bf4e73286139b8249e625404c101235bace7df6ac422d1069296c4666565c9ca808a0ab6103ad9b0e0dafc26e3b59f41cf17965ccbd2b757fa316a2813565dda0bccff1827faae97afce778ffb22e9da73b2eabc9a782761e9a142a7da1886123ad8b6d8ebcdf13a51f34e489f97829ea365b34c19c75c091e49a2d86db66bc826993bb0586243d3ffc02b41f1e7ef7b6fa932674dae5ac2b3ed65cd206ad485179b02376641886915538921b82066407933f7c7a822b8cd295f60e47692d00be4c5a7e722945afe26d2dbbc59176836a5689cd8e7f93878b5946f2c99ea520428ebcc0e559f8321288b45be74295640f40d9bb67fb625c13f7519330517a7dcb6bd711999f794be25325f9c9ecef3c28f55bdf340948fbc6d42060799c95ca3b5646edce427499d9a781ee77dcc020aaf114d72dbe10f7016abd6e97721c2e4bfd23dacdeaa8cfd38527f689b278d4328314e3ce7d2ae2ad198176abb40ce5a08b404d0272ad2b624568351883872814046bf55dfaf8398299038d8254722c7b0cd23f3e8bb5cf09a95d92302ef153ad09d8f34056719799f5056574d75960bc0319de0979682fb5291ae69f0a69e2cd6cb1f1af73512eae9e2137bd9e871c97ad132fdee0343d8720c677785dbe2ee2878094dfbb2ba76c9108c80691948eed32ee924df5786bd522a3a4708317c6c2f7810bc8d2c43f3da4b23fc79dbe56e75a81076e103981c26f8fee08cabcaae222c5a0e6168d3d8c16107c158054aa0bcb561158f5b9ce87ffe88a1e0b977da5f41adc47203ee44794c052fb0d75c494884045229fbbd1de8a7c269047becdafc9a6aebfa4d0422e2a92ba5288f184d929b59b076a0f74d8c259cd96cde9c7b41e71fc8f2f931644de9bde8b65203f30b4afcd090b85f637226b71b8dc588f2de4729efc5a013572204beec7a60ca2007cfb6b62fb4fec94717df5179365009beabed3859bef86b9d9439888277b8d9048da40ae8e87064dd372bb3125b86142e2e1e4bc44b0d622114e4d42ef0a40888642961b03e85ba36f4527d675895b797069637d239193aabb7f85ab2ddb6930731b076fd15965946636ddb1ddf1c5fa26c6fb99899d0c27b86dd74735db7ae74ca147ca3bb67f9ab9d1d60d9c03cf008588d480ec8d3527def2b218b32bda0c52b4f0263f52416d0be0a7a5906185157e33a84084ebcfd9302dac881ab58a3986eb303e28e0b2a554145c9731b51a7a24f8f9a44055c6490932c36a3c98252e0b0c303f03c96cbdd6bd13ab5b95cb20459bdd8b2a029760f480f2e3c50a947c51bf40899529d4baaa16d591407a3f351550b9e89dedfcf625f829a92489158bdc27b15622b751dc220e6c1c1f4f8f81fc4e383ba6b8199f4150f51fa352237e251220707213ba7f7fa38e7c4432b74a618992fc9c9b8250a8d4ba0f3fe6455e934e72dce54346bcb5921e901500a8d5f264ca7ac10ff7f3b5adf47c38ea89730d56a5dbcdc7143cee3fe6350554ce0277d180f2f5e31310a371d867a21ae101ff27c6d9f9586257db7363452089eed19d6e8dc2fa6e9ff62f3bb84563e758df967591b88a16ae3f691e367734c597bcff27c146cb667cc8b5c039dcfbdbc0d5c04651ef5e1eddc6318340def1ba3e1938d743606de811017e29a81121202a43609abe6d36fbd121ed2b114aa292aa6e13007ee559e747ff4d54795e92c55368eab06813e802b6bf5ff39ee792fc3d23fdd8a6d0e938fc3067f099d14c4e704431c94733c19cff3c0ac309d168328017f0b41e7a71a795eacb5e7b3478f6432445ccec8e3c793003deadfc5d743082200d66d40ecc6c0d20005e2a360b9290e1b033134901c74ddb7660df2a24aa3d6c64f212fa8c93e9358b2b82d54f45dd44451dfc84eb51968255cb585df0fd84516b5294fa6b9cf31dd7512e911099ba61fc94ce5f1c6ff3063cfcfd863729d17fa6820f2b55963e66ad30656c52afbce46e46f20d0d4af136aa9bddc5e0caec566ea4c73e7c9336bcc8e3ac040adbc690de290d82c2bf451ce225df4872a635a88718eb334906c5015f89a33bf02ccc2149533ea7d60c9cac13a9fbab13ad4f7851d464a879be4bcff2235dcb7fb81a48303e07baaa55f6d2ed7b9be567077ec5d00f446146690de3bcfdb6dedc0caed1d7313da39446523001a0ffcbbeb82b6884ffb58a6c297f55fbf84720d689cc6e47ceccf6c62e382f2e7c7a39759b248d2fe87eb9f11b569f2c6b70728c5828528e8562851e471368e909a7d707f6904ecdd80a89206da23f571fca8834465c17afee2f7a4db249b8aff5e14391b97fbcc6b70f9f6f1463b8a431693660c0aceed64c6ddcf279c31c9693757ac110a224b5ef39e7e0205b94a873037fd0c1ccdb7e357ec096defb02302c28dc8df9ad53ff5bfc07f152a56458aa6b333fcb75dc2e28d16559f7463e2f9600e7f197d9cb491aaa0a0e42d5527c4d76f786e4831fbea3c3b2b747847d5342f24f85adc1531f83ae6592bb5774fc958cbd05915aef508e6c8b6d178aeb1ede485961766ac1e25616979aec45af947b0f829102111618ed139d8d22e8cf498adfda1d13adba36fe9fb63fb25e901fb84db687f5df5646772c4056f0475162363cd8a50c7019069d0fe43ca431eeb7644e10cd5b2ad61bba564702607170dd437d3ec8b666598e73fcfbe64ad25a06ca2becd632ab2fffe9f01156acefda19735b9dd0ae3d01e0e946fa70dbbf4e482968b4b0ae54f742a274253976a2a15000c1047d65233"}, {0x20, 0xd24ba7cc2788f96b, 0x5, "d89b5216185068117a435133709e53a1"}, {0x60, 0x29, 0x0, "deed2f2a2a81445bde0790ae91197a4527e68ef60507471debb7cc8e321a3fe7c05c216912e11475692fcb09ff472d863de1bc6ff6048db540e831a131f5c1dfef3b195761f804a047ef7013d0c9b3c3"}, {0x10, 0x0, 0xfff}], 0x928}, 0x40000c1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000001900)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)}], 0x1}, 0x80000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ff0300000a00001d0f00000085101e0010000000"], &(0x7f00000004c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x3, 0x3}, 0x10}, 0x70) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x113301, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001880)={0xffffffffffffffff, 0x0, 0x0, 0x2c, 0x0, &(0x7f0000001740)=""/44, 0x1, 0x0, 0xa8, 0x17, &(0x7f0000001780)="c20c54a9ea85a06be47393f25b8b64dbb21f58cddbf770e115e61fd16789df9c49c8f9232dd36ca00aa78a9faf381b5a2ace37e4ab9cb1d90fafc008ef3043bf981e060c1cf686401a363587ac8b0265fb84c3478c6c534b363eea2b33c299c1f23bfd4c8d5e4d2606bcd16337de0754e60f02a65088ad195a6adfb58b6cbb94396a6104d8292eb485ab7d6287a175af2036925d114b59a757e5b172d2376a843ac39966e1eeb3d1", &(0x7f0000001840)="e06a558a91b79b4d469be060d008234ef201e6a5f410e9"}, 0x40) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 10:53:30 executing program 2: r0 = socket(0x1, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 10:53:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:53:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x1104c0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000004c0)=@gcm_128={{0x303}, "85234d355f73af12", "b6605f73c98bb79ddd28a2ec253629dd", ' 3\\^', "034909aa3af74687"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r5 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) dup(0xffffffffffffffff) 10:53:30 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r3) fallocate(0xffffffffffffffff, 0x0, 0x2, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="f30f5ddf660faeb49c00a70f01c90f7e34f30f2af80fc7290fc76d000f0029660f2e9ec572", 0x25}], 0x1, 0x0, &(0x7f0000000340)=[@cr0={0x0, 0x158331695e4b8638}], 0x1) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x5, 0x8, 0x5, 0x0, 0x0, 0x3, 0x1, 0x6, 0x80, 0x0, 0x1, 0x6, 0x0, 0x3ff, 0x0, 0x101, 0x3ff, 0x6}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) openat$full(0xffffffffffffff9c, 0x0, 0x442600, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="00008000d0a3010000000000ff0000540007000000000000000000000000000000000000000000000000000000000000000000005900000000000000000000000108000000000000010003000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000001000000000000001080000010000000100008000088000000000000000000000000000000000008000"/178]) sendmsg$NET_DM_CMD_STOP(r8, 0x0, 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, &(0x7f00000005c0)="8feaf810cd790000000f30b8000000000f23c80f21f835000010000f23f8640f01d1660f38811fc4c11de8d80f961c280f01b200000000b9e6020000b886990000ba000000000f30b964090000b8f9000000ba000000000f30", 0x59}], 0x1, 0x70, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r7, 0xae80, 0x0) 10:53:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$ax25(r1, &(0x7f0000000580)={{0x3, @rose}, [@rose, @remote, @bcast, @remote, @default, @bcast, @remote, @null]}, &(0x7f0000000600)=0x48) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = msgget$private(0x0, 0x204) r3 = getuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000540)=@req3={0xfffffff8, 0x80000001, 0xfffffffa, 0x1, 0x40, 0x7, 0x7}, 0x1c) fcntl$setstatus(r9, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r11, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r9, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$inet_tcp_int(r9, 0x6, 0x5, &(0x7f0000000500)=0x8000, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0x3f, r3, r5, r6, r8, 0x40, 0x949}, 0x8001, 0xffffffffffff0000, 0x9, 0xe0000000000000, 0x7, 0xa1a9, 0x0, r12}) [ 215.688567] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 10:53:30 executing program 0: r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x41042, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80000001) fallocate(r1, 0x20, 0x0, 0xfffffeff000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0xfff}}}, &(0x7f0000000000)=0x84) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) 10:53:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000240)={'veth1_to_bond\x00', 0x367, 0x83f5}) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000400)=0x7) link(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x7fff, 0x7}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r4, 0x5, 0x9f81}, &(0x7f0000000500)=0x8) r5 = socket$unix(0x1, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000100)=0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000640)={'sit0\x00', 0x200}) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r7}, 0x18, 0x2) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r8}, 0x18, 0x2) mount$9p_fd(0x0, &(0x7f0000000540)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000580)='9p\x00', 0x20, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x2}}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}], [{@fowner_lt={'fowner<', r7}}, {@obj_role={'obj_role', 0x3d, '/dev/sg#\x00'}}, {@fowner_lt={'fowner<', r8}}]}}) connect(r6, &(0x7f0000931ff4)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x101000) ioctl$SG_IO(r9, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0xfffffffffffffee8, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000005c0)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5dd3c27cec7bfe54bb42f14ab18ac84322f89412055896f0a4412e12458d8aad3d7fbdeb1e4d7582c0bf0d4af13e390668c6418ee1c7f31f43e6142e4b405f207f00000000055a97cff0f0fe3851634ddc073d55e9963a", 0x0, 0x0, 0x0, 0x3, 0x0}) fstatfs(r9, &(0x7f0000000140)=""/243) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r10], 0xc}, 0x0) close(r2) close(r5) 10:53:31 executing program 5: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000140)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[], 0x0, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x7fff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000840)="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", 0x594, 0xfa9f8eb5ee87b6c9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7312ed8cec"], 0x5) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) unshare(0x40000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES16=r5, @ANYRES64, @ANYRESHEX], 0x5, 0x2) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000240)={0x3, 0x3f, 0x6, 0x3, 0x15, 0x20, 0x81, 0x6, 0x9, 0xc4, 0x3, 0xffff8001}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:53:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) pipe2(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x7) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x4, &(0x7f0000000380)=[{&(0x7f00000001c0)="18b7fe3aeb2900dec0e1dc5b9f74171204d89e738a792e1115b952bb05", 0x1d, 0x100}, {&(0x7f0000000280)="69dd216d9aa77a8fa6e15dd94f305f66786cb690cd7a7a82ac4112282f97d39c75b317d0c79ded5cc0010e3ddaa40446275874", 0x33}, {0x0}, {0x0, 0x0, 0x6}], 0x1400, &(0x7f0000000400)=ANY=[@ANYBLOB]) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$KIOCSOUND(r2, 0x4b2f, 0xd1f) 10:53:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x1100, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000040)="f639e0945cc2a882", 0x8}, {&(0x7f0000000140)="df1ceb5a801ce06abd0d827248317fc2d5bf9a5a53cfc040c0af7887e01d6a55c5818982ce5ac69db6dec8a055491c56969c43bccf4bb1dc3f8f42c914dc2a5464c00df4f377e40a15451df5464a0fd28ffda08e390ce12a0455c66b9a7b63229efee2f0c2737580eb1486649f754b684097fd14721e8111b4", 0x79}], 0x3) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 216.306103] sd 0:0:1:0: [sg0] tag#5776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 216.315147] sd 0:0:1:0: [sg0] tag#5776 CDB: opcode=0x22 [ 216.320659] sd 0:0:1:0: [sg0] tag#5776 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 216.329638] sd 0:0:1:0: [sg0] tag#5776 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 216.338639] sd 0:0:1:0: [sg0] tag#5776 CDB[20]: 5d [ 216.416976] sd 0:0:1:0: [sg0] tag#5776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 216.425892] sd 0:0:1:0: [sg0] tag#5776 CDB: opcode=0x22 [ 216.431353] sd 0:0:1:0: [sg0] tag#5776 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 216.440294] sd 0:0:1:0: [sg0] tag#5776 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 216.449206] sd 0:0:1:0: [sg0] tag#5776 CDB[20]: 5d [ 216.480396] sd 0:0:1:0: [sg0] tag#5790 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 216.480497] vhci_hcd: default hub control req: 1000 v0000 i0000 l0 [ 216.489189] sd 0:0:1:0: [sg0] tag#5790 CDB: opcode=0x22 [ 216.501134] sd 0:0:1:0: [sg0] tag#5790 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 216.510000] sd 0:0:1:0: [sg0] tag#5790 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 216.518896] sd 0:0:1:0: [sg0] tag#5790 CDB[20]: 5d 10:53:31 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5, 0x800000000, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0xfffffffffffffffd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x280000, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000340)=0x6e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000240)=""/162) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_dccp_int(r6, 0x21, 0x10, &(0x7f00000000c0)=0x3f, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="524eb042338d"}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 10:53:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x4, 0x4) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r1, 0x0, r5, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfe30) [ 216.651828] devpts: called with bogus options [ 216.683091] audit: type=1400 audit(1574765611.858:48): avc: denied { write } for pid=7538 comm="syz-executor.1" path="socket:[28796]" dev="sockfs" ino=28796 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:53:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e759f331af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3cec25c0a2448bebb58e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff601233b1da1f6a81d1fd5b988adba2"], 0x10094) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = creat(&(0x7f00000001c0)='./bus/file0\x00', 0x10a) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r9, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r11}, 0x18, 0x2) r12 = socket(0x10, 0x6, 0x8c) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000003600)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080000000e3ca4c8a5f941aed15aaa8592a19ce00b2db26d2a4e7c1a162cbe7b2839678d3b552134fecf07b6e37f7695a1f4410ffe208f152b79f299fce027e39df6d405e9bc94c2e4f0a5aba8eab775b21ce18f2ba50e9182e5eb2fc0381a56", @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getgroups(0x2, &(0x7f0000000400)=[r13, 0x0]) r15 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x7a, 0x0, @scatter={0x1, 0x0, &(0x7f0000000940)=[{&(0x7f0000000180)=""/32, 0xfffffffffffffec6}]}, &(0x7f0000000980)="22e60331d20a4b78f5d5b9cbbf541faa0a1b9ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb00f9d9803fe55c8eb371dfd62fcb408f99b2a23b6511d51aa6a4bd0fa1da211cf90535d3df1c94a175e0ece199567d71a3d122b494278031a7dd6b0b211f604bb7db692fa420c98b388d67f714b1d8525519", 0x0, 0x10000, 0x0, 0x2, 0x0}) r16 = accept4$rose(0xffffffffffffffff, &(0x7f0000000440)=@full={0xb, @dev, @bcast, 0x0, [@null, @rose, @null, @bcast, @null, @netrom]}, &(0x7f0000000480)=0x40, 0x80000) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000004c0)=0x0) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r20, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r21 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r21, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = fcntl$getown(r21, 0x9) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r23}, 0x18, 0x2) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r25, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r25, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r26 = getpgrp(0x0) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r27}, 0x18, 0x2) r28 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r29, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r29, @ANYBLOB], 0x34, 0x0) r30 = getpid() sched_setattr(r30, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r31}, 0x18, 0x2) getresgid(&(0x7f0000002e00)=0x0, &(0x7f0000002e40), &(0x7f0000002e80)) r33 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r33, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = socket$bt_cmtp(0x1f, 0x3, 0x5) r35 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r35, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r36, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r37 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r37, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r38, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r39 = accept$inet6(0xffffffffffffffff, &(0x7f0000002ec0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000002f00)=0x1c) r40 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r40, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = accept4$netrom(r2, &(0x7f0000002f40)={{0x3, @netrom}, [@netrom, @default, @default, @default, @rose, @remote, @null, @rose]}, &(0x7f0000002fc0)=0x48, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r42, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r43 = ioctl$TIOCGPTPEER(r42, 0x5441, 0x9) r44 = socket$can_bcm(0x1d, 0x2, 0x2) r45 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003000)='/dev/autofs\x00', 0x400, 0x0) r46 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003040)='/dev/sequencer2\x00', 0xb9abb5f9d918886f, 0x0) r47 = syz_open_dev$usbfs(&(0x7f0000003080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x20000) r48 = openat$autofs(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/autofs\x00', 0x203502, 0x0) r49 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r49, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r50 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r50, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r51 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r51, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r52 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003100)='/proc/self/net/pfkey\x00', 0x204400, 0x0) r53 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r53, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r54 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r54, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r55 = getpgid(0xffffffffffffffff) r56 = geteuid() r57 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r57, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = socket$caif_seqpacket(0x25, 0x5, 0x0) r59 = signalfd4(0xffffffffffffffff, &(0x7f0000003400)={0x2}, 0x8, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r60, 0x407, 0x0) write(r60, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r61, 0x407, 0x0) write(r61, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r60, 0xc058565d, &(0x7f0000003440)={0x3, 0x3, 0x4, 0x0, {0x77359400}, {0x6, 0x2, 0xff, 0xfa, 0xfe, 0x40, "63695bf0"}, 0x7, 0x1, @fd=r61, 0x4}) r63 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xfe, 0x2}, {0x101}], r64}, 0x18, 0x2) r65 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r66, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r66, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) sendmmsg$unix(r5, &(0x7f0000003540)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000340)="f89327a8214ef2d7f70670ededc3f65845a6fc545febaa1318ded1f79faee8c1f16bed0810ab9c02be6361d1ee3ede80b2413dd563dc6103a367762d025f1b3641f7d07ec03e9898bd26192d9a7a6298ae12d28d98e0ad9f5662a64e39168d6c42e0511d8061f591a0adf98279", 0x6d}], 0x1, &(0x7f0000000500)=[@rights={{0x24, 0x1, 0x1, [r3, r4, r7, r2, r8]}}, @rights={{0x14, 0x1, 0x1, [r9]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r14}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r29}}}, @rights={{0x10}}], 0xf0, 0x20}, {&(0x7f0000000600)=@file={0x54ff87b225601a8c, './file0\x00'}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000000680)="cc20b888718253d483517d1ca8ddbb4255bd9df174b62ab20bf04da0308af12e984dc35901b937fa4ec7261b155bf291842f27cdc30eab291bc3d8578a5aa5d484c3bcf7c80d103fc3e4", 0x4a}, {&(0x7f0000000700)="35702dff6f4a1e1da05854f7c29804945c4149a6334b5d1c42657caa48636cc54b3140ec5ac2cd493d3a7e190a32ad4d372f82bca907c2615e632fc78d82b8c0e4c5e941da9d0a442d41682cc41a28c6cbbfabb5d779c438f5b23325643229ab08208f9608c826d2e80183c4deee8f51eb078feb3570a7813f2e5c392aaed3592f3a376bdfdd84dc0f9ea4311d72f075e1f5eb126c2c212bc4f4a1", 0x9b}, {&(0x7f0000002880)="e9446b359d66b75fa4f1bc26599e931e697f9f0df5e85a1c8d02d167264e26efddcc76b1b587c31ad895921280d5568a2c7101b54d0b076e41a844dbdf410333cd0d1dc7fb7d87ecd1da71d1a4c6c0b89718ec6b94d4995078849ab096e883fdefda0dbe5e64cbfae058afe9bd79917ef4cb2293f7c86ee0d35b3a50e02e6bef7068e1c66cb58c37edfb740fc5", 0x8d}, {&(0x7f0000002940)="10ce7fb7f4a8bc7bfbe59c87726af8baa592c00a4fa52dc5257fc67a7eeb7335a6b327698c137df0efdc9d02e7e13f384c7d24f137ed37f0cfd2f530694226361cc9c9dd8ac1e7cbc77c850e904b4bd635a64af10983cef16129b52dc4331121d607c7e556637a9ae65d76d63c5a730d07a598e508f7663d2f6b27f62f6cddec4fc029e624493e959afc8d99", 0x8c}, {&(0x7f0000002a00)="626436ee966fe2f5cbea4b573307638eb572a14ab06abb53380754718767083140d195fc0959ce73fcb3db24386cc402e1f58ab5d7707f6982b82ef3e08261f81bcce5990273157157aa6c384cc77d74bc37e1a5588a7e1d546c63ac836c0ff6ad26d28764e8b5655f548985ec5cd17b0c20fa59105fba79e638a7326e5e8cb405a16bc0103b23cf893e0991c6a335424f44ff38948f1262258e328f063e624b95d1dc245569fc5d9c0e9035f1faa97a44cda8be", 0xb4}, {&(0x7f00000007c0)="39950d113872dbb2a592fc67fa09cae483b41404b704289b7ef9246dd5ccadb38b9053c08de5f552b6c9e2bacdb126300185df139fde0301749bd3d265439be0702b75251e5b1b939f069858e0b87c2c11656783fe105d4f7e43b34f3d7e82a5539c4d2979b46c321261", 0x6a}, {&(0x7f0000002ac0)="821b4a98d81417f316b9847a21b6b38be71cc6fa942878d0c5155e52eb2561bf533e28df0d7474554d7e1680619b6bf28febcd31fe597cd35f9bee6c5189ae925bdf4d98f5e9ff752c58c39a231e2887d470f024a7089965642e5f04491a3dc1558de6a74ac0a978d7341e454b1e8ed755e5d573470ed9b927ae2732322a52bd96f95b0c437e3d1b4d80cfe14061f36f1c1ed7dd30f748e1161f6599eaacaf6f2b2424a127908221fd00c63eb5617b1eeeb186607e9ab08c296e2055238be4772472db78b00f193b0bd068875c7d0a245ac4a420f1617c1687c0423a", 0xdc}, {&(0x7f0000002bc0)="c49c31d3d03ffe6b56889d42cabbcf61366a7964f7d9e1ed928e5ca826b4e9fd4047025096b5c602563ee87e53e869d68632e696e47e358bed30702d9281c74e9994de83032a00506eff32f34aa2ac4e47e39c7cbd7a09010dc6dd3278e49889026272e0991b49b1afdbc329a4def3d35ffd163385a04a5b87dd3589036cb81a31e1a2e4edd7822dd1d1293040fad3cf1532d4f6685f79b389fb392d3a1131b7914a6a562d1eb4462681a523e46a14d0aa471516af79a62ac1885c767c0812e85858d1843732ba7d343de79b72b9e506bfcee59d0bd9cec3f17f8ab4cbe021218c5a1281109e872b77305eb1709922c4780736d40007e29e", 0xf8}, {&(0x7f0000002cc0)="1cfe5838a15f8d5622402f82976e10313b870769d7665c076a68de5136de313b42d5c623ca6a004ffd180bde98f1ba2adaa24a22becaedfb8de1e97553e74b909e4736a23688ad63e71bc492d569f031e5c966542d9234744fae79501fab8a93d2fae3fa8c07c40faee125fd0811", 0x6e}], 0x9, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @rights={{0x1c, 0x1, 0x1, [r33, r34, r35]}}, @rights={{0x20, 0x1, 0x1, [r36, r0, r37, r38]}}, @rights={{0x14, 0x1, 0x1, [r39]}}, @rights={{0x28, 0x1, 0x1, [r2, r40, r41, r43, r44, r45]}}, @rights={{0x24, 0x1, 0x1, [r46, r47, r48, r49, r50]}}, @rights={{0x30, 0x1, 0x1, [r4, r51, r52, r3, r2, r53, 0xffffffffffffffff, r54]}}], 0xf8, 0x80}, {&(0x7f0000003240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000033c0)=[{&(0x7f00000032c0)="c3dab4eb8827d43a82a4e0f01a1a1cb715679af722e8c64eaa067518286d8bfaa00175bffdaabf4476962929bb7f1cfc5eaafb6b803f422d50a107989815ae715205bf5225d402d1dce59a864cbbc4e291c1fb5eaf0c685a55dba48b1fa3de54241f8d6c13b3c65ad18142fb44bb7e3744926e239a16b2572511eb3f1ed51cef5f6914469c76f2d5845a653db1d7f9136685607e0bf71a5d5058f9cd6326da53d579b0df512f9e4d6696fc48be278b0e2b073114e5e50090c408ce83d017e919855a6f", 0xc3}], 0x1, &(0x7f00000034c0)=[@cred={{0x1c, 0x1, 0x2, {r55, r56, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r57, r58, 0xffffffffffffffff, r4, r59, r62, r1, r63, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r64, r66}}}], 0x78, 0x40004}], 0x3, 0x4000001) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000840), 0xc) socket(0x11, 0x800, 0xeb) sendto$inet6(r3, &(0x7f00000003c0)="f5", 0x19f24, 0x0, 0x0, 0x0) 10:53:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2d, 'memory'}, {0x7b, 'memory'}, {0x94d4be63f456d33a, 'rdma'}]}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}, 0x400000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = socket(0x10, 0x2, 0x0) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x2887) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) sendfile(r6, r5, &(0x7f0000000040), 0xa805) 10:53:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x95b, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000007c0)={0x298, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x9a4, @mcast1, 0x7}, 0x1c) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x2}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000040)={0x1b7, 0xfffffffffffffffe}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:53:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000780)={{0x3, @null}, [@netrom, @netrom, @null, @default, @remote, @rose, @bcast, @default]}, &(0x7f0000000000)=0x48) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0xd99c3c0fe29a7c09, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000300)=0x479) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.053945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.067869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.086735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 10:53:32 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) exit_group(0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000240)=""/153) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000009f0000000000000000000000000000000000000061000000b816b1e73cf19388fc8aecd2802e4efdc8d18d9cf3547dc67f61e68672b3008618af411098cdac64fb9a6f75039685170ff978035b85e22d8780d0dbe89f8aeadf54c680417ca83237274625035586311023342490613e91d2c8d814e99b408b0c43ebdedd13283a8df930691a24cd1fe040eed603d229ed9b9504b926c6d162620c89770da7a0f7eeec60cc1d9c8a51c6b1b68ccd63f24db20b5a7e823182d7c8dc550cf05560eaac009e3a6e57674c9804d2c3110a2e142a"], &(0x7f00000001c0)=0x85) [ 217.100305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.113729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.133087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 10:53:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000001, 0x810, r4, 0x7eff2000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x10000, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000400)='cpuwet\x00') r5 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) setrlimit(0x0, &(0x7f00000000c0)={0x0, 0xad}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000100)={0x0, 0x10b80dd7, 0x2004, 0x1}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'bond_slave_1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="03000000e0454888482d1a78d4204fce0d01ee51039debfdc4aca59b95e432cbff7ae8fd5d94f3f00f01528635dbcaac3cccdd9fb0160d56fed9eee817380898e449ef4f759cdb6e77ae968002cae7f7b240e8f35bbf0500665c8f1a9a64c6f9cffd9f087433249decf33d70b62a3e0a00a7290d49d143c56e76314fef09c428736d545bfac455088bc29fc9d785b6e167c68d94bf11a01cfa05ebc866bc945b4e3533ab98952bc12523eae272f73d5691a3dadd37f2fcfb0fac75eec07c00"/210]}) socket$alg(0x26, 0x5, 0x0) [ 217.146917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.161770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.176771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.190285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7570 comm=syz-executor.4 [ 217.409839] sd 0:0:1:0: [sg0] tag#5776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 217.419722] sd 0:0:1:0: [sg0] tag#5776 CDB: opcode=0x22 [ 217.425205] sd 0:0:1:0: [sg0] tag#5776 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 217.434418] sd 0:0:1:0: [sg0] tag#5776 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 217.443351] sd 0:0:1:0: [sg0] tag#5776 CDB[20]: 5d 10:53:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getgroups(0x1, &(0x7f00000002c0)=[r5]) stat(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x9, 0x2}, {0x101}], r7}, 0x18, 0x2) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x20, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="80914b51cb691e7a4857a4a532c199f8854be98ef4263f7e07867b7065cf31945a39e65d62e5830adbe44ebdf245c16eb41be4f3c655ed51ded37b25ee296e54ca807bf43512dbc8028e884b0fe29f59fbb3e97af115472152a09479b4f319643159302f5f4348619702a21c672b24d6574237c4e9545c1e5e079c0f84dddda95b5d394127fbb9bd5528b51d5baf42fca57d4dbbb515e835178ec072c252333619263fd4ef8c73ffeaf8f232c689a689a569a333", 0xb4, 0xfffffffffffffc00}, {&(0x7f0000000140)="890f5ab178b683fa", 0x8, 0x1ff}], 0x200419, &(0x7f0000000300)={[{@grpjquota={'grpjquota', 0x3d, '/dev/kvm\x00'}}, {@whint_mode_off='whint_mode=off'}, {@resgid={'resgid', 0x3d, r6}}], [{@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', r7}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000003c0)={{0x4, 0x1}, 'port1\x00', 0x0, 0x79fb96c5730de803, 0x3, 0x5, 0x2, 0x97, 0x2, 0x0, 0x2, 0x371a5bb}) [ 217.463887] audit: type=1400 audit(1574765612.638:49): avc: denied { map } for pid=7572 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=14297 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 217.703425] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 217.765710] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 217.804589] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 217.853208] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 217.931280] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 217.985061] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 218.023743] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 218.054490] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 218.144758] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 218.155184] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 218.351153] IPVS: ftp: loaded support on port[0] = 21 10:53:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611000000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x897c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd04}, 0x48) 10:53:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendto$netrom(r3, &(0x7f00000000c0)="10d57c53428a4c641cdc73429ab08d44999a6d4ec8937125d203ccb4cb7406ceeeebdb1a99604b731660bf36809542", 0x2f, 0x200408c0, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @bcast]}, 0x48) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001000010800000000f20000009d24955cdfe14500000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 10:53:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001900)=ANY=[], 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0) creat(0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x0, 0xa865112b, 0x7, 0x0, 0x9a, 0xfffffffffffffffb, 0x1, 0xcf29, 0x7fffffff}}, 0x43) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000002c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RFLUSH(r8, &(0x7f0000000340)={0xffffffffffffffbc}, 0x12a) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0286415, &(0x7f0000000380)={0x0, 0xb4, 0x4, 0x4, &(0x7f0000ffc000/0x2000)=nil, 0x1}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:53:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e5, &(0x7f00000001c0)="38c4ad5757b3a114256efcb8b727c327dc68fdf829a8a4abfa62097e5459c16da0361c0a3633336be3d60e1d7262216af9484c925c0e737cbdaae212bb2915daf253ffe88e32087b3134f3af0e78b64882092703e0fec94d2605bb6bc7d69a976fc5923f4033350437cdbcc74f02091090d7c1e066be88761bcf2e5d5c6d8027d49a81f62bf2469e02e5c8e0ed68cefd89e71be31fc1fee8161a8b8c7c6cd48d78858673a7ac897e6ad046ad948295f405141304cdf6667743d63f56d58782499e8f4e426d34abbfc6000642e64918bd5a") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x210, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48000}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2400, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x31, 0x4, 0x0, {0x1, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) 10:53:34 executing program 0: mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000003000/0x4000)=nil, 0x4000}}) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000340)={0x1, 0x7, 0x1000, 0x8b, &(0x7f0000000100)="88a621d32a9a2cf97c7f6814d55c3e7065fa31993808a7b019962ca1d94aa0c4d95a5548358d68945a63bdcf5c5ca7fcb63670d6ecf8434520fd956cf4d54bffdeecd9c286f0aea4c0751b4df1970bd28bea50e928f16f2f787cf8ee5fc0a1c465d0248a7e238b360b545c9e7dd205cf4fc2884c34f40e3a19abe43345feee44cba358e88077f609ea9175", 0xf1, 0x0, &(0x7f0000000240)="fb4941aaf1f3d8e8f78a19a25285c5f745c8f0107d643080e996b9a67ffa63eb8578be7de543783a146c2e31f0caca45c1684b8b4df7af967b0fbe35f0c6f3810b2883fb60e2695b27a84068f2c6d27a6764aaa8eefb8e6f4f290b1b3cd286a3e0303efa12f36ee029a311171f878bcaa5301925da7a6f7fbc4a42688884a586445528431a567ee06710afd582f458801a286755ad6f1e923c192c03f516367a4f781c5f3e7cffcf66a266e95485b0d0e7605cbbfa24ff7c9e16ec6b663abe97af402432ade12a90d1c70dca96f6af55d59984f133bbae4f22367e3933c26c565283a50f890b430bbd4f8b599dee1d1b20"}) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000007000/0x4000)=nil) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x3, 0x51) sysfs$2(0x2, 0x94d000, &(0x7f0000000000)=""/97) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0xe) 10:53:34 executing program 1: syz_init_net_socket$llc(0x1a, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000640)={{0x3, 0x3}, 0x6, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x10001, 0x7fff, 0x5, 0x3}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e54e00000000000000505472c4b6457b56d2fef6ae46149ef7756bbd6a82b9528e0008000000180004001400010062726f616463e942"], 0x1}}, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(0x0, r4, 0xf, r2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438", 0xcf}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r6 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=0x21d589b99514b289, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 10:53:34 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c3) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r4 = accept(r3, &(0x7f0000000180)=@tipc, &(0x7f00000000c0)=0x80) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0xffffffcf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) [ 219.258860] sd 0:0:1:0: [sg0] tag#5776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 219.267826] sd 0:0:1:0: [sg0] tag#5776 CDB: opcode=0x22 [ 219.273368] sd 0:0:1:0: [sg0] tag#5776 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 219.282548] sd 0:0:1:0: [sg0] tag#5776 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 219.291466] sd 0:0:1:0: [sg0] tag#5776 CDB[20]: 5d 10:53:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c3) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r7, 0x8000, 0x30}, 0xc) r8 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0xaead, 0x0) dup2(r8, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000200)={0x10201, 0x1, 0x1, 0x1000, &(0x7f0000fff000/0x1000)=nil}) [ 219.330189] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:53:34 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x40, 0x6, 0x1, 0x0, 0x0, 0x200, 0x108, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x8, 0x2, 0x7, 0x8, 0x8001, 0x5b, 0xe1c}, r2, 0x2, r3, 0x2) 10:53:34 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002600)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffe3c}, 0x1006) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) socket$inet(0x2, 0x80807, 0x81) getdents64(r0, &(0x7f00000005c0)=""/4096, 0x1000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e23, 0x565, @mcast2, 0x3}, {0xa, 0x4e20, 0xf96, @empty, 0x565}, 0xffff, [0x7, 0xfff, 0x3, 0x2, 0x9, 0x953, 0x3, 0x2]}, 0x5c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 219.359030] audit: type=1804 audit(1574765614.528:50): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153042793/syzkaller.JZgRSX/17/bus" dev="sda1" ino=16622 res=1 [ 219.395579] audit: type=1400 audit(1574765614.568:51): avc: denied { execstack } for pid=7612 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 10:53:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000500)={0x20, 0x10000040073}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0xfffffd7b, 0x1, 0x0, 0x0, 0x5, 0x2, 0x0, 0x8}, 0x469a4cfc6e45d5aa) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000300)='veth0_to_hsr\x00') fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchmodat(r4, &(0x7f0000000340)='./file0\x00', 0x82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/150) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000100)=0x200, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 10:53:35 executing program 2: socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r2, 0x800060800c5012, &(0x7f0000000000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x80002, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000600)=""/213) socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x248b00) lstat(0x0, &(0x7f0000000580)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) futimesat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={{}, {0x77359400}}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:53:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x160, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x401, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = getegid() r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RXATTRWALK(r5, &(0x7f0000000280)={0xf, 0x1f, 0x2, 0xfff}, 0xf) fsetxattr$system_posix_acl(r3, 0x0, 0x0, 0x0, 0x0) getuid() getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40000, 0x0) getgroups(0x3, &(0x7f00000003c0)=[0xee01, r4, 0xffffffffffffffff]) setgroups(0x0, 0x0) socketpair(0x0, 0xe738492341357181, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet6(0xa, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) getcwd(&(0x7f0000000480)=""/29, 0x1d) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000300)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000440)={0xb03, 0x3}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000100)={0x1000000, 0x4, 0x8, 0x4, 0x10, 0x2, 0x0, 0x7f, 0xeded, 0x0, 0x3}) 10:53:35 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x80200000003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="68000100000000fc7779faf3e378aec907eb54e11e225d7db2b9"], 0x2}, 0x1, 0x0, 0x0, 0x15}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x4, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 220.087308] audit: type=1804 audit(1574765615.258:52): pid=7645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153042793/syzkaller.JZgRSX/17/bus" dev="sda1" ino=16622 res=1 10:53:36 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x171042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = socket$inet6(0xa, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = open(&(0x7f0000000100)='./bus\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) sendfile(r2, r5, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:53:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) 10:53:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) accept4$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x659d2369f0013242) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r5, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x1f, 0x9, "4a75be61f09c6d2b09d0e99d21f67ac8496472ce61f96fe157a533fef6a5e43d2a6f8c9f4b65e09effb5e473eba030718d9888ae4b6166df714fdd89fa5a30", 0x3d}, 0x60) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x800008000000003, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) quotactl(0x1, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)="42efd74d7804704a953e820074a651831f31031c836cdb85251b8cccb068d61ceb75e6cc1cb3a5e63be703f205ea76141cee5b29a10f8e5ceeb72d206f9604cadb9041a2826c8af5da550ed3748b6b287a4bf1c9f5267c4f1a1f492c5e7e9c38a04cc02d90cfb78520b71c34000366583eee81bd192a5d186a414d6cf7ff24fb7a") r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dfccaa6c3ae612ad7d3c4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047eff561616036493f5b7d768a00315d413e355750e203450959c7fd06a90e3f27013ab40f93ed6312366b6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a"}) dup3(r6, r7, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 10:53:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000000000000000007000000000000009500e50000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 10:53:36 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab0142624904b40d651a9b3672476a814ac42843aa88e1db60ba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c3c5085a515cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca46a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434686595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6bc4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c491d1761cd867b446e1d09fc35834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd00000000c2621a68b48ccc39235cdf20d22060d3c8f352e3416380e4aab0aad9d953e0a7dd37de2bfc4fc5d81bfa4264c89a612bf74868309f840cc82f1cb4a4eaa8728c3425a50c9ffb680f44aff1e913a7f5b3158696196345a4caebc08e692861bbd2304b31f7c58fe55f668b9420ea754930458873cec2e3869c70cc78c2a06f70c33a4c09e6195262ae96eec759aae838435429bd039f8ffde4c529d7dc83c298a16cd17d01d46e41ebfeef9fc6f935e8f745bd1208d4d5b226eff70000000000000000000000000000000000000000008a0cded2780aa1f034ec6e380afef19810375fd87bc2fff06bc7e3c2d713d28c985a5fa7"], 0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(0x0, 0xa000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xd, 0x2, {{0x0, 0x1}, 0x7}}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xffffffffffffff73) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r5, 0x9515788d431f4229}, 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, 0x0, 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r8, &(0x7f0000005180)={0xf, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f0000000140)='./file0\x00', 0xb) 10:53:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010090000002100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c00010062726964676500000400020008000a00", @ANYRES32], 0x3c}}, 0x0) [ 221.245365] audit: type=1400 audit(1574765616.418:54): avc: denied { associate } for pid=7684 comm="syz-executor.3" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 10:53:36 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000840)) mkdir(&(0x7f0000000100)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r5, 0xfffffffffffffffd) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) fstat(r7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x0, r6}, {0x2, 0x1}, {}], {0x4, 0x1}, [{0x8, 0x0, r8}, {0x8, 0x4}, {0x8, 0x7}, {}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x0, r9}], {0x10, 0x2}}, 0x74, 0x2) r10 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r11, r10, r10}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) keyctl$chown(0x4, r10, r14, r12) r15 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r15, 0x800000c0045009, &(0x7f0000000000)=0x7b) write$selinux_user(r15, &(0x7f0000000400)={'system_u:object_r:src_t:s0', 0x20, 'user_u\x00'}, 0x22) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r4, 0x24, 0x90}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613235365f6d6200000000000000000000000000005e9d83ed9ecee18a5afba2b8fb9b00"/92], &(0x7f0000000240)="d5c603788dd506b7d9265ad34433fd3d3a4915708cb3a7dd0d9af4f91d22c94f2a858571", &(0x7f00000002c0)=""/144) socket$inet_sctp(0x2, 0x5, 0x84) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x0, 0x0) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x4000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r16, 0x114, 0x7, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x4000000000003, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) [ 221.285729] audit: type=1804 audit(1574765616.418:53): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir814661382/syzkaller.vIzsw0/11/bus" dev="sda1" ino=16626 res=1 [ 221.527825] audit: type=1804 audit(1574765616.448:55): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir814661382/syzkaller.vIzsw0/11/bus" dev="sda1" ino=16626 res=1 [ 221.602318] audit: type=1804 audit(1574765616.448:56): pid=7697 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir814661382/syzkaller.vIzsw0/11/bus" dev="sda1" ino=16626 res=1 [ 223.320377] device bridge_slave_1 left promiscuous mode [ 223.325955] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.380678] device bridge_slave_0 left promiscuous mode [ 223.386188] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.503162] device hsr_slave_1 left promiscuous mode [ 223.553974] device hsr_slave_0 left promiscuous mode [ 223.594311] team0 (unregistering): Port device team_slave_1 removed [ 223.604176] team0 (unregistering): Port device team_slave_0 removed [ 223.615551] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 223.674408] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 223.741748] bond0 (unregistering): Released all slaves [ 225.651388] IPVS: ftp: loaded support on port[0] = 21 [ 226.428831] chnl_net:caif_netlink_parms(): no params data found [ 226.461219] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.467770] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.474760] device bridge_slave_0 entered promiscuous mode [ 226.481754] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.488115] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.495151] device bridge_slave_1 entered promiscuous mode [ 226.509968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.519903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.537505] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.544827] team0: Port device team_slave_0 added [ 226.550454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.557469] team0: Port device team_slave_1 added [ 226.563287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.570793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.622119] device hsr_slave_0 entered promiscuous mode [ 226.690502] device hsr_slave_1 entered promiscuous mode [ 226.740700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.747701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.762055] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.768396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.775049] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.781408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.809110] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.815742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.824747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.835614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.842953] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.849602] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.858962] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.865124] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.874411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.882134] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.888458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.897845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.906164] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.912557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.930639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.938474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.946113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.953730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.962848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.972863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.978886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.993657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.001365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.008032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.019090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.420333] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:53:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r4 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r5, &(0x7f0000000040), 0x0) r6 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r4}, {r5, 0x400}, {r2, 0x410}, {r6, 0x4000}, {r7, 0x1000}], 0x6, 0x5) r8 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r8, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) r9 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @descriptor="2c12d56b5af0b05c"}}) preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x17, 0x0, 0x0) 10:53:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x8, 0x2, 0x7}, &(0x7f0000000380)=0xeb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xe585}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r3}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r5, @ANYRES32=r5], 0x3, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(r4) fcntl$setown(r6, 0x8, r7) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 10:53:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair(0x5, 0x3, 0x4, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x8, 0x1, 0x8, 0x8, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_ident={0x2, 0xa, 0xd8, 0x0, 0x7}, @sadb_lifetime={0x4, 0x3, 0xfffffff9, 0xffffffff, 0x20, 0x4}]}, 0x40}}, 0x8000) r1 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x5, 0x44000) mknodat(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000400)=0xfffffffffffffffc) preadv(r2, &(0x7f0000000940), 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$TCSBRK(r3, 0x5409, 0x3) 10:53:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) accept4$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x659d2369f0013242) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r5, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x1f, 0x9, "4a75be61f09c6d2b09d0e99d21f67ac8496472ce61f96fe157a533fef6a5e43d2a6f8c9f4b65e09effb5e473eba030718d9888ae4b6166df714fdd89fa5a30", 0x3d}, 0x60) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x800008000000003, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) quotactl(0x1, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)="42efd74d7804704a953e820074a651831f31031c836cdb85251b8cccb068d61ceb75e6cc1cb3a5e63be703f205ea76141cee5b29a10f8e5ceeb72d206f9604cadb9041a2826c8af5da550ed3748b6b287a4bf1c9f5267c4f1a1f492c5e7e9c38a04cc02d90cfb78520b71c34000366583eee81bd192a5d186a414d6cf7ff24fb7a") r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) dup3(r6, r7, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 10:53:43 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r2, 0x2000) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x8040) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0xb4f, [], &(0x7f0000000100)=0xa8}) open(0x0, 0x82040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x2, 0x301080) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1a22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x891403, 0x0) write$UHID_DESTROY(r7, &(0x7f00000002c0), 0x4) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) sendto$inet6(r5, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0xa) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffec8, 0xe7, 0x0, 0xfffffff2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r8 = socket$alg(0x26, 0x5, 0x0) accept4(r8, 0x0, 0x0, 0x0) 10:53:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) accept4$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x659d2369f0013242) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r5, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x6, 0x1f, 0x9, "4a75be61f09c6d2b09d0e99d21f67ac8496472ce61f96fe157a533fef6a5e43d2a6f8c9f4b65e09effb5e473eba030718d9888ae4b6166df714fdd89fa5a30", 0x3d}, 0x60) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x800008000000003, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) quotactl(0x1, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)="42efd74d7804704a953e820074a651831f31031c836cdb85251b8cccb068d61ceb75e6cc1cb3a5e63be703f205ea76141cee5b29a10f8e5ceeb72d206f9604cadb9041a2826c8af5da550ed3748b6b287a4bf1c9f5267c4f1a1f492c5e7e9c38a04cc02d90cfb78520b71c34000366583eee81bd192a5d186a414d6cf7ff24fb7a") r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) dup3(r6, r7, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) [ 228.270970] ion_mmap: failure mapping buffer to userspace 10:53:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0xffff}, 0x7) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000002c0)={0x4, r4, 0x0, 0x8}) [ 228.564636] ion_mmap: failure mapping buffer to userspace [ 228.570739] sd 0:0:1:0: [sg0] tag#5804 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 228.579891] sd 0:0:1:0: [sg0] tag#5804 CDB: opcode=0x22 [ 228.586442] sd 0:0:1:0: [sg0] tag#5804 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 228.595889] sd 0:0:1:0: [sg0] tag#5804 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 228.605151] sd 0:0:1:0: [sg0] tag#5804 CDB[20]: 5d 10:53:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x2, 0x5, 0x1000}, 0x4) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r8, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)={@initdev, @dev}, &(0x7f0000000480)=0xc) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002280)=ANY=[@ANYBLOB="3800000000fc00"/17, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r11], 0x38}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x227}, 0x1, 0x0, 0x0, 0x8000}, 0x17c547851304815e) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00'/15, @ANYRES32=0x0, @ANYBLOB="080000000000000058e11200826740533aaa333e60", @ANYRES32=r14], 0x4}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x227}, 0x1, 0x0, 0x0, 0x8000}, 0x17c547851304815e) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000800010076", @ANYRES32=r17], 0x4}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000002a80)={{{@in6=@local, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000002b80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r5, 0x0, 0x8000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = socket$alg(0x26, 0x5, 0x0) bind$alg(r19, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r20 = accept4(r19, 0x0, 0x0, 0x0) r21 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r20, r21, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r20, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000300)={0x4050, 0x0, [], {0x0, @bt={0x4, 0x0, 0x0, 0x4f87abdfe8ebe6c4, 0x5, 0x1, 0x53bc, 0x24, 0x5, 0xfff, 0x8d74, 0x2, 0x516, 0x1ff, 0x9}}}) pipe(&(0x7f00000001c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 228.652767] overlayfs: filesystem on './file0' not supported as upperdir 10:53:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_open_procfs(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="34e7ff00ffed350000007f12b579fb64a18c15eeb876aeb1cd06eaffff000093750500000020000000b7d0e212178844538a9a1f34d418c18df706807408003cbc1192c9351f367ca3b1b195d897a91de591e36c4aacd4bfdb070000005e6b60"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{0x0, 0x0, 0x4}]}, 0xffffffda) [ 228.696043] sd 0:0:1:0: [sg0] tag#5804 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 228.704997] sd 0:0:1:0: [sg0] tag#5804 CDB: opcode=0x22 [ 228.711328] sd 0:0:1:0: [sg0] tag#5804 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 228.720992] sd 0:0:1:0: [sg0] tag#5804 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 228.729862] sd 0:0:1:0: [sg0] tag#5804 CDB[20]: 5d 10:53:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="0503000006000000000002000800", 0xe, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x7, 0x1026204d87587c85, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid}]}, 0x1c}}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCNXCL(r3, 0x540d) [ 228.859916] audit: type=1400 audit(1574765624.028:57): avc: denied { ioctl } for pid=7797 comm="syz-executor.5" path="socket:[28659]" dev="sockfs" ino=28659 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.901506] selinux_nlmsg_perm: 11 callbacks suppressed [ 228.907035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64512 sclass=netlink_route_socket pig=7802 comm=syz-executor.5 10:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10800, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) write$P9_RLERRORu(r6, &(0x7f0000000100)={0x2e, 0x7, 0x1, {{0x21, '-security\xbecpusetppp1/em0vboxnet1('}, 0x20}}, 0x2e) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss={0x2, 0x4}, @window={0x3, 0x200}, @window={0x3, 0x8, 0x7ff}], 0x4) 10:53:44 executing program 3: msgget(0x3, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x4139578c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/1, 0x1, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(r6, &(0x7f0000000680)=[{&(0x7f00000000c0)="7afa38924702461a49d447d0a8310b45aa6b0aed4c63a0ada92f0538c0", 0x1d}, {&(0x7f00000002c0)="02d25aff8d36c2951cc772a1a99eec6e4cc0e5c8c4b5ccffb7e5fbcb82f0ece1a0dc6764202e1fb05f2ce8a63ffbcc312a7c0d1a92926632636bc984a039a291cceea4120241d174c2225a3852fd3709fde96853a509b62c57eef7c73afbf7b91879329b2f3527c78acb223fe1db34f35cbbdf5b6a732347371004caffeaf8b6b9c3c7ee295ed25c387a8872cd7ceb115a75de7a5fd04d88eeef43bca342f7f934a7eefc872d7d997b91d4a2b39f4dc7ff09b41f6c55c07f6433ca0d8220e7a20fbbb0176228d02b58d69fcd27e517c268a15213a39d2bde814160061d0eb826a25b43e9b66d", 0xe6}, {&(0x7f0000000100)="f3e980b371877811730b5300cbd0f0e3d080291a60eb0fe695513ded5c74f68a23c1140d322b9460fed901828f76e84dfca65d3973d006522b4166", 0x3b}, {&(0x7f0000000140)="619242017160577f33582379f051d856a0a3144fec143f09cd3a", 0x1a}, {&(0x7f0000000180)="aa60efe698caf7560973a30f2024c0ab328dbf808422b5", 0x17}, {&(0x7f00000003c0)="698e653abb71f777f6d7c1e7088ac80bf8832b6777408186cad4ff08543207790b1f0078df14a3987df63a71673ed93ad20f158ee29f03f3817367bac5ab0e89b9a468b119c3f9ab0d83f4b6445a097c8e4700f7be54943034c6a44a7437c5c27ac269d07d768da841b6c82b9918701c8097bf9fb050a82d65544efe84919626dee704171db012b82b56d2dcaf15d8a8f90b60047a87651d2cea9108288bbba85eabbcbc941dd5403c2ac3a267c564323f4ae1249066760596a7ee2254b5dc9a29acc3ac7b6598d613bfbf4baa086791c84bbf05291505cc", 0xd8}, {&(0x7f00000004c0)="4582e2deef74fa2d91b5c1f298f3a074ebe5f71d1f84b4394549457b4b0d98159d02b7f52959a5e17a234ee1f523db47f6c45e4f5046b64e4b028027c476aebcbdb38a7bb5ed996093cb986fa1362a01e7ae942dd4ab359c0d9371a70acae16104f507787ccc9ffdb9a1e5e1d4684496c1f218a84692b78ed105bfccb0d86472eb7e7f560136a6c13292ee89bcf7bf91c68a5513f9b5d67d492be7eab1f079c6ccf5990268d2395a868ed9ae7a899ecfd771510e8138385de3927c815f411a4616995257d0a22eb24e0101b5e3b6a77c66aadb2a096f5eb570db007396bfa15d8eb0e9e54cd44e05923bf38f4731ee7e8df07c9af35d924e15", 0xf9}, {&(0x7f0000000240)="c3b5", 0x2}, {&(0x7f00000005c0)="52c81720b76aa703efdf835d3ef860e3c535536568866d39e5b68cc288d670f5", 0x20}, {&(0x7f0000000600)="082e6b498b8236a2ef4197bbd6b10fea21bebaa4ba7ba6dd58dd71d7ee54fed21f5799e290b1ea7e422508f0be2f14e1fbe846bcd9831d71c642da3e50d4c2d337a2e59096253dd196f063ab595bff7a1b8becc3be64d3", 0x57}], 0xa, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x20000000) perf_event_open(&(0x7f00000000c0)={0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000240), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000440)={0x40000, 0x0, 0x10000, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@hyper}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$TIOCNXCL(r0, 0x540d) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x4139578c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/1, 0x1, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(r6, &(0x7f0000000680)=[{&(0x7f00000000c0)="7afa38924702461a49d447d0a8310b45aa6b0aed4c63a0ada92f0538c0", 0x1d}, {&(0x7f00000002c0)="02d25aff8d36c2951cc772a1a99eec6e4cc0e5c8c4b5ccffb7e5fbcb82f0ece1a0dc6764202e1fb05f2ce8a63ffbcc312a7c0d1a92926632636bc984a039a291cceea4120241d174c2225a3852fd3709fde96853a509b62c57eef7c73afbf7b91879329b2f3527c78acb223fe1db34f35cbbdf5b6a732347371004caffeaf8b6b9c3c7ee295ed25c387a8872cd7ceb115a75de7a5fd04d88eeef43bca342f7f934a7eefc872d7d997b91d4a2b39f4dc7ff09b41f6c55c07f6433ca0d8220e7a20fbbb0176228d02b58d69fcd27e517c268a15213a39d2bde814160061d0eb826a25b43e9b66d", 0xe6}, {&(0x7f0000000100)="f3e980b371877811730b5300cbd0f0e3d080291a60eb0fe695513ded5c74f68a23c1140d322b9460fed901828f76e84dfca65d3973d006522b4166", 0x3b}, {&(0x7f0000000140)="619242017160577f33582379f051d856a0a3144fec143f09cd3a", 0x1a}, {&(0x7f0000000180)="aa60efe698caf7560973a30f2024c0ab328dbf808422b5", 0x17}, {&(0x7f00000003c0)="698e653abb71f777f6d7c1e7088ac80bf8832b6777408186cad4ff08543207790b1f0078df14a3987df63a71673ed93ad20f158ee29f03f3817367bac5ab0e89b9a468b119c3f9ab0d83f4b6445a097c8e4700f7be54943034c6a44a7437c5c27ac269d07d768da841b6c82b9918701c8097bf9fb050a82d65544efe84919626dee704171db012b82b56d2dcaf15d8a8f90b60047a87651d2cea9108288bbba85eabbcbc941dd5403c2ac3a267c564323f4ae1249066760596a7ee2254b5dc9a29acc3ac7b6598d613bfbf4baa086791c84bbf05291505cc", 0xd8}, {&(0x7f00000004c0)="4582e2deef74fa2d91b5c1f298f3a074ebe5f71d1f84b4394549457b4b0d98159d02b7f52959a5e17a234ee1f523db47f6c45e4f5046b64e4b028027c476aebcbdb38a7bb5ed996093cb986fa1362a01e7ae942dd4ab359c0d9371a70acae16104f507787ccc9ffdb9a1e5e1d4684496c1f218a84692b78ed105bfccb0d86472eb7e7f560136a6c13292ee89bcf7bf91c68a5513f9b5d67d492be7eab1f079c6ccf5990268d2395a868ed9ae7a899ecfd771510e8138385de3927c815f411a4616995257d0a22eb24e0101b5e3b6a77c66aadb2a096f5eb570db007396bfa15d8eb0e9e54cd44e05923bf38f4731ee7e8df07c9af35d924e15", 0xf9}, {&(0x7f0000000240)="c3b5", 0x2}, {&(0x7f00000005c0)="52c81720b76aa703efdf835d3ef860e3c535536568866d39e5b68cc288d670f5", 0x20}, {&(0x7f0000000600)="082e6b498b8236a2ef4197bbd6b10fea21bebaa4ba7ba6dd58dd71d7ee54fed21f5799e290b1ea7e422508f0be2f14e1fbe846bcd9831d71c642da3e50d4c2d337a2e59096253dd196f063ab595bff7a1b8becc3be64d3", 0x57}], 0xa, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 229.306132] sd 0:0:1:0: [sg0] tag#5843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 229.315018] sd 0:0:1:0: [sg0] tag#5843 CDB: opcode=0x22 [ 229.320496] sd 0:0:1:0: [sg0] tag#5843 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 229.320526] sd 0:0:1:0: [sg0] tag#5843 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 229.320548] sd 0:0:1:0: [sg0] tag#5843 CDB[20]: 5d [ 229.340808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.373915] audit: type=1400 audit(1574765624.538:58): avc: denied { read } for pid=7817 comm="syz-executor.1" dev="sockfs" ino=29766 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:53:44 executing program 2: syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)=0x6) 10:53:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeda, 0x0, 0x0, 0xfffffffffffffe87) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.430116] net_ratelimit: 2 callbacks suppressed [ 229.430121] protocol 88fb is buggy, dev hsr_slave_0 [ 229.440119] protocol 88fb is buggy, dev hsr_slave_1 [ 229.520250] protocol 88fb is buggy, dev hsr_slave_0 [ 229.525414] protocol 88fb is buggy, dev hsr_slave_1 [ 229.561503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64512 sclass=netlink_route_socket pig=7805 comm=syz-executor.5 10:53:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x40) [ 229.605700] sd 0:0:1:0: [sg0] tag#5783 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 229.614501] sd 0:0:1:0: [sg0] tag#5783 CDB: opcode=0x22 [ 229.619934] sd 0:0:1:0: [sg0] tag#5783 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 229.628900] sd 0:0:1:0: [sg0] tag#5783 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 229.637898] sd 0:0:1:0: [sg0] tag#5783 CDB[20]: 5d 10:53:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/343], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000007a00)=[{{&(0x7f0000000180)=@un=@abs, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/53}, 0x3}, {{&(0x7f0000000280), 0x0, &(0x7f0000002840)=[{&(0x7f0000000340)=""/49}, {&(0x7f0000000380)=""/91}, {&(0x7f0000000400)=""/157}, {&(0x7f0000002640)=""/165}, {&(0x7f0000002700)=""/46}, {&(0x7f0000002740)}, {&(0x7f0000002780)=""/76}], 0x0, &(0x7f0000002980)=""/167}, 0x8}, {{&(0x7f00000028c0)=@ll, 0x0, &(0x7f0000002d00)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000002a40)=""/163}, {&(0x7f0000004580)=""/4096}, {&(0x7f0000002b00)=""/198}, {&(0x7f0000002c00)=""/46}, {&(0x7f0000002c40)=""/114}, {&(0x7f0000002cc0)=""/43}], 0x0, &(0x7f0000002d80)=""/24}, 0x3}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002dc0)=""/129}, {&(0x7f0000002e80)=""/17}, {&(0x7f0000002ec0)=""/1}, {&(0x7f0000002f00)=""/247}, {&(0x7f0000003000)=""/75}, {&(0x7f0000003080)=""/186}]}, 0xfffffffc}, {{&(0x7f00000031c0)=@generic, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003240)=""/142}, {&(0x7f0000003300)=""/205}, {&(0x7f0000003400)=""/31}, {&(0x7f0000003440)=""/124}, {&(0x7f0000005580)=""/157}], 0x0, &(0x7f0000005640)=""/187}, 0x8}, {{&(0x7f0000005700)=@nfc, 0x0, &(0x7f00000078c0)=[{&(0x7f0000005780)=""/30}, {&(0x7f00000057c0)=""/4096}, {&(0x7f00000067c0)=""/86}, {&(0x7f0000006840)=""/4096}, {&(0x7f0000007840)=""/118}], 0x0, &(0x7f0000007940)=""/183}, 0x800}], 0x3b5b388be52b082, 0x100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0xfffffffffffffd61}], 0x1}, 0x0) 10:53:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8) r5 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) signalfd(r5, &(0x7f0000000080)={0x5}, 0x8) r6 = socket$inet(0x2, 0x2, 0x0) bind(r6, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r6, 0x0, 0x6, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xc4, 0x20008910, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007700), 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffb, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f00000005c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r9 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:53:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) read$alg(r1, &(0x7f0000000080)=""/253, 0xfd) [ 229.804206] audit: type=1400 audit(1574765624.968:59): avc: denied { map } for pid=7871 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29865 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 229.844012] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 229.861107] SELinux: failed to load policy 10:53:45 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000600)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', &(0x7f0000000200)={0x46, 0x4, "525026ca4ecc843229aa3e074bc43cb76ca4f0d6eb468f34b0b3f8616a615bbc9f54fe3a33d334bd1a7c3a072923025cbc8c03e73e24487f4c71d968c436"}, &(0x7f00000000c0), 0x1000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776553efe54c3d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f00000001c0)='.//ile0\x00', r3, &(0x7f0000000280)='./file2\x00') [ 229.954143] bond0: Releasing backup interface bond_slave_1 [ 230.003226] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:53:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x6) recvmmsg(r2, &(0x7f0000000240)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/97, 0x61}, {&(0x7f0000000980)=""/245, 0xf5}, {&(0x7f00000004c0)=""/241, 0xf1}, {&(0x7f00000005c0)=""/91, 0x5b}, {&(0x7f0000000640)=""/173, 0xad}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000700)=""/244, 0xf4}], 0x7, &(0x7f0000000880)=""/250, 0xfa}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYRESDEC=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRESHEX, @ANYRES64=r6], @ANYRESHEX=r7, @ANYBLOB="7e947862c8f3cca271dd60347d8c64e4f44a0d66ceee733e", @ANYRES64, @ANYRES32=0x0, @ANYRES64=r0, @ANYRESDEC], @ANYRES64=r3, @ANYRES64=0x0], 0x2c) syz_open_procfs(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000002640)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x50) close(0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001280)=ANY=[], 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') preadv(r9, &(0x7f0000002380)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r10, &(0x7f0000002380)=[{0x0}], 0x1, 0x0) 10:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200100) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @descriptor="f94898ac4ce24109"}}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:53:45 executing program 4: syz_open_dev$usbfs(0x0, 0x908, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0xffffffe0, "34b2da9d31297c7505ec04aeb2221ae23e8fb99081cfd5935898ed966b5ec874", 0x3, 0x122657632ae75f14, 0x0, 0x7ff, 0x0, 0x5, 0x0, 0xfffffff7}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lo/file1,worcdir=./file1\x00\x00\x00\x00\x00\x00\x00\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 230.044009] overlayfs: unrecognized mount option "loweSL=.:file0" or missing value [ 230.063580] overlayfs: unrecognized mount option "loweSL=.:file0" or missing value [ 230.162724] overlayfs: unrecognized mount option "lo/file1" or missing value 10:53:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000100001000c000900000000d88436fc00"], 0x34}}, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000040)=0x2bd13bef, &(0x7f00000000c0)=0x4) [ 230.219677] sd 0:0:1:0: [sg0] tag#5843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 230.228598] sd 0:0:1:0: [sg0] tag#5843 CDB: opcode=0x22 [ 230.236130] sd 0:0:1:0: [sg0] tag#5843 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 230.245079] sd 0:0:1:0: [sg0] tag#5843 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 230.254004] sd 0:0:1:0: [sg0] tag#5843 CDB[20]: 5d [ 230.260082] overlayfs: unrecognized mount option "lo/file1" or missing value 10:53:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x5, 0x0, 0xfffffffffffffd67, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000340)={0xf8, 0x0, 0x1}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000240)={0x1, 0x5, 0x5, 0x1, 0x0, 0x4}) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev0\x00', 0x2, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) 10:53:45 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x0, 0x4000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000100), 0x1, 0x2) bind$packet(r5, &(0x7f0000000040)={0x11, 0x9, 0x0, 0x1, 0x20, 0x6, @remote}, 0x14) [ 230.358740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.395973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:53:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000000c0)=r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000b67000), &(0x7f0000000140)=0x2dd) 10:53:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) capget(&(0x7f0000000180)={0x145db3e0c4c8703d}, &(0x7f00000001c0)={0x800, 0x0, 0x5, 0x8, 0x5, 0x71}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x20000000000000, 0x20000000000000}, 0x0) unshare(0x2040400) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_addrs=@in={0x2, 0x4e21, @loopback}}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff}, 0xc) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x40010040, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000100), 0x4) 10:53:45 executing program 3: getpid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4100, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x4010, r1, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 10:53:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x79a, 0x740000) fcntl$setpipe(r4, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000", 0x13}], 0x1) r5 = socket(0xa, 0x1, 0xff) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sendmsg(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r8, &(0x7f0000000140)="73844ae89d", 0x5}]) bind$x25(r8, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x4}}, [0x7, 0x1d5, 0x3ff, 0x0, 0x0, 0xfffffffffffffbff, 0x3, 0xffffffffffffff43, 0x0, 0x9, 0x4, 0x5, 0x752]}, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) [ 230.787069] audit: type=1804 audit(1574765625.958:60): pid=7944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir814661382/syzkaller.vIzsw0/19/bus" dev="sda1" ino=16645 res=1 [ 230.874178] bond0: Releasing backup interface bond_slave_1 10:53:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000001c0)={0x3, 0xfffffffffffffe53, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0xdf}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000340)=""/143, &(0x7f0000000400)=0x8f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="00ff0f21b00a2b5262fd26a300003690adbead6972fd329d47afef996c4087ab827b371ac1f27c36cdf7ef364e776e423ffb18ced52ed9c0880056b3a84633f4633a7322fafeede5fa9a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r6, 0xa0, 0x20}, 0xc) socket(0x5, 0x80000, 0x6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="719c3087b4ab1800a20100000000003b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94", 0x34) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0xf8, 0x0, 0x1, 0xc8}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) 10:53:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'\x00', 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="22e60331d20a4b789ed5afa73d0eb4c2d3bf6cbabc83eec136f6682898eb003f5d", 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x400}, {r1, 0x8502}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0xffffffff}, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 231.147034] sd 0:0:1:0: [sg0] tag#5802 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 231.156001] sd 0:0:1:0: [sg0] tag#5802 CDB: opcode=0x22 [ 231.161454] sd 0:0:1:0: [sg0] tag#5802 CDB[00]: 22 e6 03 31 d2 0a 4b 78 9e d5 af a7 3d 0e b4 c2 [ 231.170370] sd 0:0:1:0: [sg0] tag#5802 CDB[10]: d3 bf 6c ba bc 83 ee c1 36 f6 68 28 98 eb 00 3f [ 231.179278] sd 0:0:1:0: [sg0] tag#5802 CDB[20]: 5d 10:53:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000001c0)={0x3, 0xfffffffffffffe53, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0xdf}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000340)=""/143, &(0x7f0000000400)=0x8f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="00ff0f21b00a2b5262fd26a300003690adbead6972fd329d47afef996c4087ab827b371ac1f27c36cdf7ef364e776e423ffb18ced52ed9c0880056b3a84633f4633a7322fafeede5fa9a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r6, 0xa0, 0x20}, 0xc) socket(0x5, 0x80000, 0x6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="719c3087b4ab1800a20100000000003b6a885cb4b6241bf2b735b08502c09c588d6b852a3e8e555f6bcd427b0000000000009d94", 0x34) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0xf8, 0x0, 0x1, 0xc8}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) [ 231.511740] protocol 88fb is buggy, dev hsr_slave_0 [ 231.516842] protocol 88fb is buggy, dev hsr_slave_1 [ 231.590124] protocol 88fb is buggy, dev hsr_slave_0 [ 231.595351] protocol 88fb is buggy, dev hsr_slave_1 10:53:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 10:53:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000500)="ff780e74022feaa1d3d38cb553e06e6e6ae83b73ec565282c754caf16f15df1f0df55e6f930b728c9e066d06cb6ecb8e59c3d46ad85b749743570715eafeea535ae13f343db79e7535f7a5a6a71943a8212013342eb337e375b97a7cdacc72d5dd92642526d12ff2b35b71fd216e0ec3a6a424335a0fb29ba5ecf2d283b0185e791ce73a81f5d34295a88f59cc503ed8599286ad7955", 0x96, 0x801, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0x0, [], 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x0}, &(0x7f0000000340)=0x78) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:53:46 executing program 2: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r1, 0x0, 0x4a010) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 10:53:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1800, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00060400b300e20800000100"], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e24, 0x81, @empty, 0x843b}}, 0x5, 0x7ff}, 0x90) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) pipe(0x0) umount2(0x0, 0x0) 10:53:47 executing program 1: creat(0x0, 0x0) getuid() r0 = getgid() msgctl$IPC_SET(0x0, 0x1, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x1, 0x2, 0x7, 0x9, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x7fffffff, 0x664c7eec, 0x0, 0x4, 0x0, r0, 0x1000, 0x40}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4024, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000180)) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0xdb, @local, 0x0, 0x4, 'ovf\x00', 0x8, 0x0, 0xb}, 0x2c) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00\x00\x00\x00\x00\x00@\x00', 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) syz_open_dev$char_usb(0xc, 0xb4, 0x1000) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000100)=0x80000000, 0x4) 10:53:47 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r3) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES64, @ANYPTR64, @ANYRES64=0x0, @ANYRES16]]], 0xffffffffffffff11) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="619cc3d4469c6802ec7367bd5273daf3615e6d8c57c878104b5a6067875731d6d2ae51b49ddc445dd9e63e0ba268acca", 0x30}], 0x1}, 0x4002010) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a000400021007", 0x29}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x600, 0x0) 10:53:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0x3}) 10:53:47 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=0x6, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000380)=0x10000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xdf}, 0x0, 0xfffffffffffeffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r5, 0x7, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) dup2(r6, r5) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r7 = socket(0x200000000000011, 0x0, 0x0) dup2(r7, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x800, 0x50) write$cgroup_type(r1, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 231.990117] protocol 88fb is buggy, dev hsr_slave_0 [ 231.995211] protocol 88fb is buggy, dev hsr_slave_1 [ 231.998630] overlayfs: filesystem on './file0' not supported as upperdir [ 232.112176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 [ 232.129501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 10:53:47 executing program 1: creat(0x0, 0x0) getuid() r0 = getgid() msgctl$IPC_SET(0x0, 0x1, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x0, 0x1, 0x2, 0x7, 0x9, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x7fffffff, 0x664c7eec, 0x0, 0x4, 0x0, r0, 0x1000, 0x40}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4024, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000180)) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0xdb, @local, 0x0, 0x4, 'ovf\x00', 0x8, 0x0, 0xb}, 0x2c) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00\x00\x00\x00\x00\x00@\x00', 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) syz_open_dev$char_usb(0xc, 0xb4, 0x1000) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000100)=0x80000000, 0x4) [ 232.152468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 10:53:47 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040), 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) write$vnet(r3, &(0x7f0000000100)={0x1, {&(0x7f0000000040)=""/133, 0x85, &(0x7f0000000240)=""/182, 0xfc12d1707a659e37, 0x1}}, 0x68) 10:53:47 executing program 5: socket$isdn(0x22, 0x3, 0x3) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x3, @mcast2, 0x6}, {0xa, 0x4e24, 0x3f, @mcast2, 0x9}, 0x3, [0x7, 0x7fff, 0x40, 0x10001, 0x9, 0x9, 0x800, 0xffffff6b]}, 0x5c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x0) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@default, @default, @rose, @remote, @rose, @rose, @null, @netrom]}, &(0x7f0000000140)=0x48, 0x180000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x49d77de9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet6_int(r6, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000080)=0x4) ioctl$PPPIOCCONNECT(r6, 0x4004743a, &(0x7f0000000140)=0x4) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84b782396d2ab451a714d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66945d22347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d6"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 232.243295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 [ 232.306729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 [ 232.341957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 [ 232.398846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 [ 232.457666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8024 comm=syz-executor.4 10:53:47 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001780), 0x6, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000700)) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) [ 232.622076] Bluetooth: Error in BCSP hdr checksum 10:53:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065f167b1714d9c6875d69da9829ea2c663195e60b6696c656c6f77657264698000ff0066696c65312c736fb0b8e0ea997ff0237b0f000400ad15cd726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) getdents64(r0, &(0x7f00000000c0)=""/79, 0xffa0) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x2000) write$cgroup_subtree(r3, &(0x7f00000002c0)={[{0x2b, 'io'}]}, 0x4) [ 232.874331] overlayfs: unrecognized mount option "uppegqMhu֝c^`ilelowerdi" or missing value [ 232.890780] Bluetooth: Error in BCSP hdr checksum 10:53:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040), 0xa9200a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:53:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024001900f07f00000005ffffa6fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r8, &(0x7f00000001c0), &(0x7f0000000340)=0x14) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0xf, r9}) socket$inet(0x10, 0x80000, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:53:48 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000240)) memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = inotify_init() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80002, 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/121, 0x79, 0xb1e9f77a5f061184, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @mcast1}, 0x1c) inotify_rm_watch(r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000300)) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) openat$cgroup_ro(r3, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000004c0)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, 0x0) ftruncate(r5, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 10:53:48 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x7c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x3, 0x0, 0x0, 0x0, [0xf0a], [0xfffff800, 0x3], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065352982e23d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469623d2e2f66696c6531"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92}) socket(0x10, 0x2, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 233.215462] overlayfs: unrecognized mount option "uppe5)=./file0" or missing value 10:53:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x2, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x200000, 0x400000) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) [ 233.385973] overlayfs: unrecognized mount option "uppe5)=./file0" or missing value [ 234.390760] Bluetooth: hci0 command 0x1003 tx timeout [ 234.396350] Bluetooth: hci0 sending frame failed (-49) [ 236.470082] Bluetooth: hci0 command 0x1001 tx timeout [ 236.475401] Bluetooth: hci0 sending frame failed (-49) [ 238.550605] Bluetooth: hci0 command 0x1009 tx timeout [ 242.395660] ================================================================== [ 242.403137] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 242.409295] Read of size 4 at addr ffff8880858cd624 by task syz-executor.3/8043 [ 242.416732] [ 242.418348] CPU: 0 PID: 8043 Comm: syz-executor.3 Not tainted 4.14.156-syzkaller #0 [ 242.426148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.435511] Call Trace: [ 242.438084] dump_stack+0x142/0x197 [ 242.441713] ? kfree_skb+0x2e9/0x340 [ 242.445429] print_address_description.cold+0x7c/0x1dc [ 242.450697] ? kfree_skb+0x2e9/0x340 [ 242.454396] kasan_report.cold+0xa9/0x2af [ 242.458545] __asan_report_load4_noabort+0x14/0x20 [ 242.463479] kfree_skb+0x2e9/0x340 [ 242.467031] bcsp_close+0xc7/0x130 [ 242.470558] hci_uart_tty_close+0x1cb/0x230 [ 242.474860] ? hci_uart_close+0x50/0x50 [ 242.478821] tty_ldisc_close.isra.0+0x99/0xd0 [ 242.483323] tty_ldisc_kill+0x4b/0xc0 [ 242.487291] tty_ldisc_release+0xb6/0x230 [ 242.491741] tty_release_struct+0x1b/0x50 [ 242.495877] tty_release+0xaa3/0xd60 [ 242.499582] ? put_tty_driver+0x20/0x20 [ 242.503724] __fput+0x275/0x7a0 [ 242.506995] ____fput+0x16/0x20 [ 242.510263] task_work_run+0x114/0x190 [ 242.514131] exit_to_usermode_loop+0x1da/0x220 [ 242.518701] do_syscall_64+0x4bc/0x640 [ 242.522576] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.527419] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 242.532595] RIP: 0033:0x4141d1 [ 242.535880] RSP: 002b:00007ffe524c5770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 242.543577] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 242.550845] RDX: 0000001b2ce20000 RSI: 00000000000010e2 RDI: 0000000000000003 [ 242.558102] RBP: 0000000000000001 R08: 00000000f0c5d0e2 R09: 00000000f0c5d0e6 [ 242.565443] R10: 00007ffe524c5850 R11: 0000000000000293 R12: 000000000075c9a0 [ 242.572709] R13: 000000000075c9a0 R14: 0000000000760f20 R15: 000000000075bfd4 [ 242.579994] [ 242.581607] Allocated by task 7062: [ 242.585233] save_stack_trace+0x16/0x20 [ 242.589193] save_stack+0x45/0xd0 [ 242.592622] kasan_kmalloc+0xce/0xf0 [ 242.596311] kasan_slab_alloc+0xf/0x20 [ 242.600179] kmem_cache_alloc_node+0x144/0x780 [ 242.604774] __alloc_skb+0x9c/0x500 [ 242.608395] bcsp_recv+0x38a/0x1450 [ 242.612005] hci_uart_tty_receive+0x1f4/0x4d0 [ 242.617258] tty_ldisc_receive_buf+0x14d/0x1a0 [ 242.621822] tty_port_default_receive_buf+0x73/0xa0 [ 242.626826] flush_to_ldisc+0x1ec/0x400 [ 242.630782] process_one_work+0x863/0x1600 [ 242.635007] worker_thread+0x5d9/0x1050 [ 242.638958] kthread+0x319/0x430 [ 242.642330] ret_from_fork+0x24/0x30 [ 242.646037] [ 242.647658] Freed by task 7062: [ 242.650917] save_stack_trace+0x16/0x20 [ 242.654882] save_stack+0x45/0xd0 [ 242.658401] kasan_slab_free+0x75/0xc0 [ 242.662272] kmem_cache_free+0x83/0x2b0 [ 242.666243] kfree_skbmem+0xac/0x120 [ 242.669939] kfree_skb+0xbd/0x340 [ 242.673369] bcsp_recv+0x28c/0x1450 [ 242.676993] hci_uart_tty_receive+0x1f4/0x4d0 [ 242.681489] tty_ldisc_receive_buf+0x14d/0x1a0 [ 242.686070] tty_port_default_receive_buf+0x73/0xa0 [ 242.691075] flush_to_ldisc+0x1ec/0x400 [ 242.695031] process_one_work+0x863/0x1600 [ 242.700637] worker_thread+0x5d9/0x1050 [ 242.705041] kthread+0x319/0x430 [ 242.708386] ret_from_fork+0x24/0x30 [ 242.713028] [ 242.714635] The buggy address belongs to the object at ffff8880858cd540 [ 242.714635] which belongs to the cache skbuff_head_cache of size 232 [ 242.727811] The buggy address is located 228 bytes inside of [ 242.727811] 232-byte region [ffff8880858cd540, ffff8880858cd628) [ 242.739667] The buggy address belongs to the page: [ 242.744593] page:ffffea0002163340 count:1 mapcount:0 mapping:ffff8880858cd040 index:0xffff8880858cd680 [ 242.754020] flags: 0x1fffc0000000100(slab) [ 242.758332] raw: 01fffc0000000100 ffff8880858cd040 ffff8880858cd680 0000000100000009 [ 242.766196] raw: ffffea00024b1560 ffffea0002507160 ffff88821b75f3c0 0000000000000000 [ 242.774061] page dumped because: kasan: bad access detected [ 242.779749] [ 242.781357] Memory state around the buggy address: [ 242.786272] ffff8880858cd500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 242.793611] ffff8880858cd580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.800952] >ffff8880858cd600: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 242.808904] ^ [ 242.813294] ffff8880858cd680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.820636] ffff8880858cd700: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 242.827979] ================================================================== [ 242.835491] Disabling lock debugging due to kernel taint [ 242.842720] Kernel panic - not syncing: panic_on_warn set ... [ 242.842720] [ 242.850107] CPU: 0 PID: 8043 Comm: syz-executor.3 Tainted: G B 4.14.156-syzkaller #0 [ 242.859278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.868612] Call Trace: [ 242.871182] dump_stack+0x142/0x197 [ 242.874787] ? kfree_skb+0x2e9/0x340 [ 242.878478] panic+0x1f9/0x42d [ 242.881737] ? add_taint.cold+0x16/0x16 [ 242.885688] ? ___preempt_schedule+0x16/0x18 [ 242.890074] kasan_end_report+0x47/0x4f [ 242.894032] kasan_report.cold+0x130/0x2af [ 242.898251] __asan_report_load4_noabort+0x14/0x20 [ 242.903201] kfree_skb+0x2e9/0x340 [ 242.908805] bcsp_close+0xc7/0x130 [ 242.912323] hci_uart_tty_close+0x1cb/0x230 [ 242.916617] ? hci_uart_close+0x50/0x50 [ 242.920574] tty_ldisc_close.isra.0+0x99/0xd0 [ 242.925052] tty_ldisc_kill+0x4b/0xc0 [ 242.928830] tty_ldisc_release+0xb6/0x230 [ 242.932959] tty_release_struct+0x1b/0x50 [ 242.939509] tty_release+0xaa3/0xd60 [ 242.943227] ? put_tty_driver+0x20/0x20 [ 242.947183] __fput+0x275/0x7a0 [ 242.950443] ____fput+0x16/0x20 [ 242.953706] task_work_run+0x114/0x190 [ 242.957571] exit_to_usermode_loop+0x1da/0x220 [ 242.962132] do_syscall_64+0x4bc/0x640 [ 242.965997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.970818] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 242.975984] RIP: 0033:0x4141d1 [ 242.979323] RSP: 002b:00007ffe524c5770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 242.987008] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 242.994255] RDX: 0000001b2ce20000 RSI: 00000000000010e2 RDI: 0000000000000003 [ 243.001514] RBP: 0000000000000001 R08: 00000000f0c5d0e2 R09: 00000000f0c5d0e6 [ 243.008769] R10: 00007ffe524c5850 R11: 0000000000000293 R12: 000000000075c9a0 [ 243.016015] R13: 000000000075c9a0 R14: 0000000000760f20 R15: 000000000075bfd4 [ 243.024782] Kernel Offset: disabled [ 243.028438] Rebooting in 86400 seconds..