[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 33.110716] random: sshd: uninitialized urandom read (32 bytes read) [ 33.292824] kauditd_printk_skb: 11 callbacks suppressed [ 33.292832] audit: type=1400 audit(1573330735.061:35): avc: denied { map } for pid=7048 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 [ 33.372936] random: sshd: uninitialized urandom read (32 bytes read) syzkaller login: [ 34.024427] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. [ 39.685065] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/09 20:19:01 fuzzer started [ 39.895595] audit: type=1400 audit(1573330741.661:36): avc: denied { map } for pid=7058 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.489127] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/09 20:19:02 dialing manager at 10.128.0.105:46585 2019/11/09 20:19:03 syscalls: 2529 2019/11/09 20:19:03 code coverage: enabled 2019/11/09 20:19:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/09 20:19:03 extra coverage: extra coverage is not supported by the kernel 2019/11/09 20:19:03 setuid sandbox: enabled 2019/11/09 20:19:03 namespace sandbox: enabled 2019/11/09 20:19:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/09 20:19:03 fault injection: enabled 2019/11/09 20:19:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/09 20:19:03 net packet injection: enabled 2019/11/09 20:19:03 net device setup: enabled 2019/11/09 20:19:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/09 20:19:03 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 42.513066] random: crng init done 20:21:08 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000040)=""/155, &(0x7f0000000100)=0x9b) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) fchmod(r1, 0x8) socketpair(0xa, 0x6, 0x4, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000640)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000700)={0x0, 0x5, 0x4, 0x4, 0x8, 0x21}, &(0x7f0000000740)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000780)={r5, 0x38e}, &(0x7f00000007c0)=0x8) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000800)=[{{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x3}, {0x2, 0x1, 0x1, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}], 0x28) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x20040, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000880)='trusted.overlay.origin\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x1) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000900)=@bcast) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1e, &(0x7f0000000b80)={@empty, 0x0}, &(0x7f0000000bc0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c00)={r7, @multicast1, @empty}, 0xc) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000c40)={0x2, 0x1}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r8, 0x4008ae9c, &(0x7f0000000cc0)={0x12, 0x4, 0x20}) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/checkreqprot\x00', 0x2835c2224f7fc96c, 0x0) ioctl$KVM_GET_SREGS(r9, 0x8138ae83, &(0x7f0000000d40)) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r10, 0x80087601, &(0x7f0000000ec0)) r11 = syz_open_dev$vcsn(&(0x7f0000000f00)='/dev/vcs#\x00', 0x0, 0x4000) ioctl$TCFLSH(r11, 0x540b, 0x100000000) socket$can_raw(0x1d, 0x3, 0x1) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) bind$pptp(r8, &(0x7f0000000f40)={0x18, 0x2, {0x2, @remote}}, 0x1e) 20:21:08 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x400) accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x800) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x50, 0x21, 0x100, 0x70bd28, 0x25dfdbfb, {0x2, 0x20, 0x10, 0x6b, 0x5, 0x0, 0x0, 0x5, 0x8}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8, 0xb, 0x3}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_FLOW={0x8, 0xb, 0x30}]}, 0x50}}, 0x820) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x84) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)=0x4000) clone(0x200000, &(0x7f0000000280)="6fd395349a4cd331c6f58623183039b4f61b161bd6dd5820a300e553ed141cccfc8a68aa8b07cd7cb3805ce8ed2b06ec04487ae85d0a65c05aaa4c309cb644be268dd66dd81dfe0e157e40483f19c7f776f1e4f756ee2289dad6db2d158811af3bfe59f0405e97f921813335747948681c8b793e21b57b31", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="4af641a960d765fff3c49d5f2b4190acb4e4b7480b8d2f9d6cbf") r2 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) r3 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x6, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x2b, 0x52, 0x8, 0xe2, 0x0, 0x8, 0x30800, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc7, 0x0, @perf_bp={&(0x7f0000000400), 0x1}, 0xa48, 0x8, 0x1, 0xd858809a1322de36, 0x5c64f523, 0x1a79, 0xaa70}, r3, 0xa, 0xffffffffffffffff, 0x18) r5 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x204a00, 0x0) perf_event_open(&(0x7f0000000640)={0x7060b3e554d56dd2, 0x70, 0x1, 0x2, 0x5, 0x8, 0x0, 0xa26, 0x200, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfc5, 0x5, @perf_config_ext={0x4eec, 0xfffffffffffffffc}, 0x20008, 0xa01, 0x23ff6bb1, 0x9, 0x2, 0x20, 0x9a0}, r6, 0x2, r7, 0x0) r8 = dup2(r4, r0) renameat2(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', r8, &(0x7f0000000780)='./file0\x00', 0xd) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @initdev, @empty}, &(0x7f0000000c00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d00)={0x0, @multicast1, @empty}, &(0x7f0000000d40)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000d80)={@multicast2, @loopback, 0x0}, &(0x7f0000000dc0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000e00)={@rand_addr, 0x0}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'vxcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f40)={0x11, 0x0, 0x0}, &(0x7f0000000f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000fc0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000010c0)=0xe8) accept$packet(r0, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000013c0)=0x14, 0x180400) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000001400)={@initdev, @local, 0x0}, &(0x7f0000001440)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001cc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000022c0)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000023c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002400)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@empty}}, &(0x7f0000002500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000002d80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002540)={0x7d0, r9, 0x4, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x15c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7f, 0x5c, 0x5, 0x4}, {0x1, 0x8, 0x6, 0x2}, {0x582c, 0x1, 0x81}, {0xfff7, 0x7f, 0x9, 0xc8}, {0x6, 0x8, 0x5}, {0x3, 0x6, 0x33, 0x401}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}]}}, {{0x8}, {0x1e0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x21}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x168, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0xf0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r27}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x7d0}, 0x1, 0x0, 0x0, 0x20801}, 0x40000040) 20:21:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$setpipe(r0, 0x407, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x70}, 0x1, 0x0, 0x0, 0x1004}, 0x4000000) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) waitid(0x2, r6, 0x0, 0x8, &(0x7f0000000440)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000500)=""/126) r7 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000600)={{0x1, 0x1, 0x6, 0x7, 'syz0\x00', 0x3}, 0x2, 0x40, 0x5, r7, 0x3, 0x3, 'syz1\x00', &(0x7f0000000580)=['/dev/autofs\x00', '*)!vboxnet0*ppp1system&em0\x00', '*em0\'vboxnet0vmnet1eth1{\\trusted\\em0}wlan0%-\x00'], 0x54, [], [0x5e, 0x1, 0x4, 0x1]}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000740)='security.selinux\x00', &(0x7f0000000780)='system_u:object_r:nvram_device_t:s0\x00', 0x24, 0x1) r8 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x80000000, 0x121000) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x16ee) ptrace$setopts(0x4200, r6, 0x3f, 0x80) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r9, 0xc0a85320, &(0x7f0000000840)={{0x9b, 0x5}, 'port0\x00', 0xa1, 0xa0009, 0x7, 0x8, 0x7fff, 0x7fffffff, 0x0, 0x0, 0xc}) r10 = request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='syz1\x00', 0x0) keyctl$reject(0x13, 0x0, 0x100, 0x0, r10) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000009c0)={0x2, 0x1}) getegid() rt_sigqueueinfo(r6, 0x14, &(0x7f0000000a00)={0x1f, 0xffffffff, 0xfff}) r11 = accept4(r2, 0x0, &(0x7f0000000a80), 0x80000) getsockopt$SO_TIMESTAMP(r11, 0x1, 0x3f, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) r12 = syz_open_dev$adsp(&(0x7f0000000b40)='/dev/adsp#\x00', 0x1f, 0x2048c0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r12, 0x6430) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r14 = syz_open_dev$video4linux(&(0x7f0000003000)='/dev/v4l-subdev#\x00', 0x9, 0x1) r15 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003040)={0x0}, &(0x7f0000003080)=0xc) sendmsg$netlink(r13, &(0x7f0000004540)={&(0x7f0000002fc0)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004500)=[{&(0x7f00000030c0)={0x230, 0x30, 0x200, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x76, @pid=r7}, @generic="1cd11c67c295401696a2cd023aeb88d052d201c31b216626300f2576a1c87fc712a59d6a2c7b981cda3e367f6061e025e80197d3a2028dba45031fb40c33597c8309b2a15d4164cd13684bd0bcbf5d816cdce6cd2fb94e0e695b8e9fff603709c054a9c8394487e5a61aa167d95e8ff9a3446365b977a4317e9f9279ea0d3e3fa3454b09be74f428573f249a19", @typed={0x8, 0x3ff, @fd=r14}, @typed={0x8, 0x3b, @u32=0xfff}, @typed={0x14, 0x33, @ipv6=@rand_addr="6ccb7bc779ed4c537485ac193f81c067"}, @typed={0x8, 0x3f, @pid=r15}, @nested={0x15c, 0x39, [@generic="afec9d12e2220efa75cdf7edc292c5ffd002d5ab366b202d4ca1fb93304e8d2344f1b3563ebe938f207bf8874d7f53ef8d60d082132213c76ed4f05cb6396c8754e582ed41b77203f558eaa42f0de2cd8929596473b2771cf73058767aedfe3b5ead19444ffac5c5a50b13bc43313374d1e01f43d52aafe26be2f2e72c8ae1b93b53d58384de4b2ccca6fe7311b9b4d42219684493863860026f719db5e47f1a9d832684612b1f2ecc7258553b516b31440f7a9e819e529c71d912", @generic="b84a0e0538b313e639e9994e0d8a4e734b3bf8d24fbc257d44c91c72bf5be91880bf14e75a17b156996bf7e8c4b4fda46a4480ac27a8d1e35e76d9c9a6c8221055d6ce557344dc11ec305f6abdcb8a5cc4d034c27b34769d5e978a5a4ea9ff819763f6c72cb2c7ac90efe6fa21f6f2752f9ab2a6dfd5109bb0ae5b", @generic="c3daeac868540a45061cec5ebfd347929d498c237790", @generic="965630", @typed={0x8, 0x2d, @pid=r16}]}]}, 0x230}, {&(0x7f0000003300)={0x11d4, 0x2c, 0x200, 0x70bd2b, 0x25dfdbff, "", [@nested={0x1128, 0x18, [@generic="4c065f5337a2b66bf6bb6bd14ecb3c7fb77ba4f6326789cd3ee168e92e3f88799c2e18b2bdbd4717113e33ec8f07ae2b11d972ccc83c0df4d63e7d3af88d538b01276b1a4716909e5d8cc66057fbe35b955dcc9a29bbc60b1ea5cf0bdaadd88f92010d", @generic="dbe928144b7d0f2b8b6f96f168ce20f4a467c4571dcd5564b6928bf8960af13b9a3a89d7577cf83f824a164ef28558927cf10fdaec1f92285868d446746a772149d933674713e7de6246cb5caa8c47c49032e2d8b467f3dc4d1e2a78ba327d043c1014a3e00b1290cbfd0b877ff8dcefdd3b8f092237784b22c0cd688ebd692a4ec10b1cad6d19f5b1e38b2f937d9803116745180f64bcc3ca93f73e3bf4d27bf16bd893c1088ea4ade24df0", @generic="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", @typed={0x14, 0x10, @ipv6=@dev={0xfe, 0x80, [], 0x24}}]}, @generic="ed3ce3e7219ec38932432a193dab32fd17517ef572a8a773578896454ce3d3937e4a62ac8f596e36826882961c72aa5129460a8583f75150139d980fbc39fcc656b58eb4f5a5691fca20914881607d0e8a10f442350c8beba3c53e896838360950c14df8d53a194e371897819ae1", @generic="152bf4e1b2ff1e928f64", @generic="9c0b6010d91a1541", @typed={0x8, 0x14, @str='\x00'}, @typed={0x14, 0x85, @str='/selinux/mls\x00'}]}, 0x11d4}], 0x2, 0x0, 0x0, 0x44081}, 0x2004081) 20:21:08 executing program 2: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x5}, [], {}, [{0x8, 0x2, r4}, {0x8, 0x0, 0xee01}], {0x10, 0x2}, {0x20, 0xd0824f351cdd1566}}, 0x34, 0x1) arch_prctl$ARCH_GET_CPUID(0x1011) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x4883, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f00000003c0)={0x81, 0x7, 0x1, 0x6, 0x55cbe2a7, 0x8c0}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x8400, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xb) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r8, 0x40045731, &(0x7f0000000500)=0x101) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/status\x00', 0x0, 0x0) fcntl$notify(r9, 0x402, 0x30) ppoll(&(0x7f0000000580)=[{r9, 0x20}], 0x1, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)={0x1}, 0x8) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f0000000640)=0x2) get_mempolicy(&(0x7f0000000680), &(0x7f00000006c0), 0x9, &(0x7f0000ffb000/0x2000)=nil, 0x3) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000700)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x800) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000780)={0x5, 0x8, 0x6, 0x4, 0x2, [{0xfff, 0x7db, 0x450, 0x0, 0x0, 0x40}, {0x100000001, 0x3, 0x2, 0x0, 0x0, 0x2000}]}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r10, 0x0, 0x16, &(0x7f0000000840), &(0x7f0000000880)=0x4) 20:21:08 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/54) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x2, 0x4) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = accept$inet(r1, &(0x7f0000000380), &(0x7f00000003c0)=0x10) sendto$inet(r3, &(0x7f0000000400)="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", 0x1000, 0x4008000, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000001400)=[0x3, 0x279f]) r4 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000001440)=""/7) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003680)=""/167, 0xa7}, {&(0x7f0000003740)=""/10, 0xa}, {&(0x7f0000003780)=""/43, 0x2b}, {&(0x7f00000037c0)=""/156, 0x9c}], 0x4, &(0x7f00000038c0)=""/193, 0xc1}, 0x1}, {{&(0x7f00000039c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003a40)=""/13, 0xd}, {&(0x7f0000003a80)=""/190, 0xbe}, {&(0x7f0000003b40)=""/21, 0x15}, {&(0x7f0000003b80)=""/192, 0xc0}, {&(0x7f0000003c40)=""/23, 0x17}, {&(0x7f0000003c80)=""/202, 0xca}], 0x6}, 0x7}, {{&(0x7f0000003e00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e80)=""/217, 0xd9}], 0x1}, 0x7}, {{&(0x7f0000003fc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004040)=""/215, 0xd7}, {&(0x7f0000004140)=""/101, 0x65}, {&(0x7f00000041c0)=""/165, 0xa5}], 0x3, &(0x7f00000042c0)=""/243, 0xf3}, 0x1}, {{&(0x7f00000043c0)=@can, 0x80, &(0x7f0000004580)=[{&(0x7f0000004440)=""/243, 0xf3}, {&(0x7f0000004540)=""/11, 0xb}], 0x2}, 0x80000001}], 0x5, 0x20010000, &(0x7f0000004700)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000004740)=[@in6={0xa, 0x4e23, 0x15b1, @mcast2, 0xffffffff}, @in6={0xa, 0x4e24, 0x56, @mcast2, 0x9}, @in6={0xa, 0x4e24, 0xb3, @rand_addr="b77a3641f46d1588b1db8a7c3a2f9ea6", 0x6}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x74) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000047c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000004800)='/dev/zero\x00', 0x200, 0x0) write$vnet(r6, &(0x7f0000004940)={0x1, {&(0x7f0000004840)=""/172, 0xac, &(0x7f0000004900)=""/34, 0x2, 0x3}}, 0x68) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004a80)={@loopback, @remote, 0x0}, &(0x7f0000004ac0)=0xc) bind$packet(r5, &(0x7f0000004b00)={0x11, 0xd, r7, 0x1, 0x5, 0x6, @dev={[], 0xa}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000004bc0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000004b80)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000004c00)={0x1, 0x10, 0xfa00, {&(0x7f0000004b40), r8}}, 0x18) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r9, &(0x7f0000004c80)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1f, 0x800, 0x400408, 0x7, 0x8, 0x0, 0xfffffffe}}, 0x50) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004d00)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r10, 0x8004ae98, &(0x7f0000004d40)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000004d80)=0x401, 0x4) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000004dc0)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r11, &(0x7f0000004e00)={0x28, 0x2, 0x0, {0x0, 0x4, 0xde}}, 0x28) [ 166.343399] audit: type=1400 audit(1573330868.111:37): avc: denied { map } for pid=7058 comm="syz-fuzzer" path="/root/syzkaller-shm508661717" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 20:21:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2000, 0xf8, 0xaf, 0xfd71}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) r1 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) mount$9p_virtio(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x212020, &(0x7f00000003c0)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r0}}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_any='access=any'}, {@cache_none='cache=none'}], [{@uid_gt={'uid>', r2}}, {@dont_appraise='dont_appraise'}]}}) process_vm_writev(0xffffffffffffffff, &(0x7f0000002840)=[{&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/8, 0x8}, {&(0x7f00000005c0)=""/53, 0x35}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f0000000780)=""/63, 0x3f}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/76, 0x4c}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x9, &(0x7f0000002b00)=[{&(0x7f0000002900)=""/18, 0x12}, {&(0x7f0000002940)=""/229, 0xe5}, {&(0x7f0000002a40)=""/18, 0x12}, {&(0x7f0000002a80)=""/108, 0x6c}], 0x4, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_open_dev$vbi(&(0x7f0000002b40)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000002b80)={{0x2, 0x7, 0x8, 0x8}, 'syz1\x00', 0x15}) lstat(&(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() syz_mount_image$hfs(&(0x7f0000002c00)='hfs\x00', &(0x7f0000002c40)='./file0\x00', 0x9, 0x7, &(0x7f0000003180)=[{&(0x7f0000002c80)="dc1de3b36262dc7e104d8b5056ac176c4f9fce4b971cd72abfcd8cf116a88f0d684f28916935c4652a5dab3c253881cca61d2e8edb9c7081b0c711527e507681861499ac219a88c828380b6b28fa0d7c7fc2fe1f558ae3de08a2569a21264fdbb348472b322393a953d33f637e4e94b680b6e99b5e3ea685bb0a3a3939abbeb2cd70b23274fae3102a53434c8e87900d10b262ae", 0x94}, {&(0x7f0000002d40)="a634c2db8928a180148127ad8b61de53ff3a7ad4e540ee85610833780b497ab8c3bcb581875349a6733a98c63038d857748f96dfce04b80419a3a48db287917dc4c7367e1e76a3e9dbd2b44356cb601daecad4acd5b4193a682daa24df5d5cfc393af3c0caa1b7368a1ab58a3dc9e289d20d0ff205f0e3f1b73de150182c1a9ad024c17630a788f7417e09dc34684ef52bb29708ae632f5da2dd743b1ea9f44c01780060c3b4556852fcac27357b1e35701efd5dd002568f067f9a84689884e123258e63754c79f57d760ffc0126dcf977aaa9a8f712f1b041847ea1d1cdee1b19608b7b570e3a", 0xe7, 0x101}, {&(0x7f0000002e40)="7b4f0cf8", 0x4, 0x9}, {&(0x7f0000002e80)="89aeb929f136f5958833022e4e77fd904d650081363bdf664defcb5e099830e43056e65b040015b39b41bc5eff7ea540e141610a54a0ffd01e7eab8a17bba2508f96f0b67f43681747cac675c05293d8d26e2a5d395867d475633b1bfd8927afd95f528afbacc1e24592b8e82c32a299", 0x70, 0x1000}, {&(0x7f0000002f00)="fc624169f560bd7e4bdb37afb7f0ac2ecafe572e9cb49cb6aa3024e17dd3ef0f116e35152a179a81ede7ca64374143c5340e2c412cabb38433804c50d8016dd5af5ca028db9f82753fc9b21b2c04fa1a408464b86c8590e70fb8ee31f88f752e31c1e496cda835dd88f23c85898412f9d0887b2675a6afdc4c0ef2279de606a8a9e6ead75433650e4f5d9b4c7afcd52092bb720512a074a89519e123ffb27458865258b832550632a3ff21a7851793af951afe819d4284b86f", 0xb9, 0x7f}, {&(0x7f0000002fc0)="1a9da504604a1b7a9ab61353cd40d0b02084fbcbcda4d2e37e3e105178caaa7992431be8c338277011046d1a435e9d04bb2f7fb0d53b3b3ea58a362796c786813d4a34651ba44c22fef2d95716860d4508b4a48d27eeb62433ab3f4ed07a32830371d240424f3d3cade9a9b3510e85b45711e8de5af14c4e04792f0ced19794e48946ed6d092e18f7c858bcbc2387667922a439129c03e225385283bf7000b24751bf64dd6a8132953bf55b905a5d6b9b82514d7846946d7e86737208cc05cffe61e04e9e1cd85415af49f9e46c95dff4f3cd4015a9b896e920c6a77", 0xdc, 0x8}, {&(0x7f00000030c0)="ac24dd4119fb05498d15eaa40048d52e4152075880f998522fbf8bc186cb3f061be455855ed67e092431ed78c0c0cc52ec426b67167f15051f4bdc913a39f8d16b557b5efcd4b533a6d9abcdd8c70a40ac362838a9a74de4d4673229fc0d545f63e02c229643a59fe9c3d783e580bcef75475c0656779ef2a9759432985dc457f51dbede6d", 0x85, 0x7}], 0x20, &(0x7f0000003300)={[{@part={'part', 0x3d, 0x6}}, {@creator={'creator', 0x3d, "49a0b1e0"}}, {@type={'type', 0x3d, "d749b03b"}}, {@creator={'creator', 0x3d, 'z{6\a'}}, {@gid={'gid', 0x3d, r5}}, {@type={'type', 0x3d, "0f759c75"}}, {@codepage={'codepage', 0x3d, 'iso8859-3'}}, {@gid={'gid', 0x3d, r6}}, {@type={'type', 0x3d, "44c91614"}}], [{@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>'}}]}) r7 = dup(0xffffffffffffffff) waitid$P_PIDFD(0x3, r7, &(0x7f0000003400), 0x2, &(0x7f0000003480)) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003540)={0x0, 0x2}, &(0x7f0000003580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000035c0)={r8, 0x23}, 0x8) r9 = syz_open_dev$radio(&(0x7f0000003600)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGETKEYCODE(r9, 0x4b4c, &(0x7f0000003640)={0x401, 0x1}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000003680)={{0xa, 0x4e21, 0x0, @rand_addr="14ea944020d367a8ff60fe2591f95f46", 0x1}, {0xa, 0x4e20, 0x5, @mcast1, 0x8}, 0x1, [0x6d, 0x40, 0x1, 0x9, 0x3, 0xdbe2, 0x8, 0x3ff]}, 0x5c) r10 = syz_open_dev$midi(&(0x7f0000003700)='/dev/midi#\x00', 0x1, 0x101600) getsockopt$inet_dccp_int(r10, 0x21, 0x4, &(0x7f0000003740), &(0x7f0000003780)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000037c0)=0xfc) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, &(0x7f0000003bc0), &(0x7f0000003c00)=0x4) r12 = syz_open_dev$mouse(&(0x7f0000003c40)='/dev/input/mouse#\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r12, 0x84, 0x79, &(0x7f0000003c80)={r8, 0x8, 0x7}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003d00)={r12, 0x28, &(0x7f0000003cc0)}, 0x10) [ 166.381054] audit: type=1400 audit(1573330868.151:38): avc: denied { map } for pid=7075 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13760 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 166.800943] IPVS: ftp: loaded support on port[0] = 21 [ 167.597917] chnl_net:caif_netlink_parms(): no params data found [ 167.606026] IPVS: ftp: loaded support on port[0] = 21 [ 167.655104] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.661804] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.669069] device bridge_slave_0 entered promiscuous mode [ 167.677627] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.684064] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.691247] device bridge_slave_1 entered promiscuous mode [ 167.702498] IPVS: ftp: loaded support on port[0] = 21 [ 167.728504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.768385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.797910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.805145] team0: Port device team_slave_0 added [ 167.812820] chnl_net:caif_netlink_parms(): no params data found [ 167.821333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.828366] team0: Port device team_slave_1 added [ 167.835727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.851964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.876772] IPVS: ftp: loaded support on port[0] = 21 [ 167.922374] device hsr_slave_0 entered promiscuous mode [ 167.970444] device hsr_slave_1 entered promiscuous mode [ 168.021120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.046884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.067834] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.075094] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.082055] device bridge_slave_0 entered promiscuous mode [ 168.127152] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.133699] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.140922] device bridge_slave_1 entered promiscuous mode [ 168.166133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.176132] chnl_net:caif_netlink_parms(): no params data found [ 168.190415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.204205] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.210739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.217695] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.224267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.232173] IPVS: ftp: loaded support on port[0] = 21 [ 168.249854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.259282] team0: Port device team_slave_0 added [ 168.283790] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.290331] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.297158] device bridge_slave_0 entered promiscuous mode [ 168.307031] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.314270] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.321582] device bridge_slave_1 entered promiscuous mode [ 168.328199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.335998] team0: Port device team_slave_1 added [ 168.355313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.364163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.373387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.383246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.428044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.435282] team0: Port device team_slave_0 added [ 168.485243] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.492494] team0: Port device team_slave_1 added [ 168.497996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.561972] device hsr_slave_0 entered promiscuous mode [ 168.600315] device hsr_slave_1 entered promiscuous mode [ 168.662643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.673301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.681009] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.688170] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.707618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.715887] IPVS: ftp: loaded support on port[0] = 21 [ 168.763737] device hsr_slave_0 entered promiscuous mode [ 168.810359] device hsr_slave_1 entered promiscuous mode [ 168.864984] chnl_net:caif_netlink_parms(): no params data found [ 168.874293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.887848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.908127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.969154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.991973] chnl_net:caif_netlink_parms(): no params data found [ 169.019425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.036950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.049638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.057856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.065351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.086033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.092880] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.122772] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.129159] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.136905] device bridge_slave_0 entered promiscuous mode [ 169.154112] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.162283] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.172231] device bridge_slave_0 entered promiscuous mode [ 169.188839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.196077] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.202716] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.209854] device bridge_slave_1 entered promiscuous mode [ 169.221680] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.228050] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.235103] device bridge_slave_1 entered promiscuous mode [ 169.253967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.262247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.269883] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.276271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.287119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.301617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.310532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.322630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.330510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.338021] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.344385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.353234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.362445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.371603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.378431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.434293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.456385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.464550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.482010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.488340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.495899] team0: Port device team_slave_0 added [ 169.503903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.513483] team0: Port device team_slave_1 added [ 169.518696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.525958] team0: Port device team_slave_0 added [ 169.531634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.538687] team0: Port device team_slave_1 added [ 169.547896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.557118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.565002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.572249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.579327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.587257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.595427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.603329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.610977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.617772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.624717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.631890] chnl_net:caif_netlink_parms(): no params data found [ 169.646676] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.653090] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.663790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.683512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.697919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.712163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.719766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.727535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.735378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.748639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.758377] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.803524] device hsr_slave_0 entered promiscuous mode [ 169.850604] device hsr_slave_1 entered promiscuous mode [ 169.890542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.898271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.905865] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.912237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.943613] device hsr_slave_0 entered promiscuous mode [ 169.980396] device hsr_slave_1 entered promiscuous mode [ 170.022185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.030884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.039685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.047552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.055605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.063054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.071048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.078634] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.085002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.092219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.099637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.107474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.115784] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.128615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.138380] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.145170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.157487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.175939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.184197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.191313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.206121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.215689] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.225223] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.231622] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.239037] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.248150] device bridge_slave_0 entered promiscuous mode [ 170.255174] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.261610] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.268533] device bridge_slave_1 entered promiscuous mode [ 170.275484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.283682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.290966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.297824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.309644] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.316744] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.336642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.346145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.360570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.373922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.386022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.405645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.419420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.427459] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.433848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.440973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.448509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.456253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.463383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.472077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.481048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.488332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.496769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.504866] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.511215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.518183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.525830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.534305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.541961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.548959] team0: Port device team_slave_0 added [ 170.576177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.586696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.595999] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.603483] team0: Port device team_slave_1 added [ 170.609780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.617783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.627158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.634853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.643290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.652663] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.658662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.668419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.675884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.683851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.702199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.716282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.733650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.749203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.759698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.775333] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.787041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.796406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.811773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.817897] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.825125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.832386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.839072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.846420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.853518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.860665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.868210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.875950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.923806] device hsr_slave_0 entered promiscuous mode [ 170.980465] device hsr_slave_1 entered promiscuous mode [ 171.041315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.048392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.059579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.070414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.079639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.090656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.107628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.116598] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.122996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.129949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.137599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.145202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.152672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.166039] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.181548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.191320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.198714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.209653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.225060] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.231472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.240339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.252522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.261025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.268362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.277757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:21:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{{0x0, 0x1}, {0x2, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x1, 0x1}}], 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[]}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) [ 171.285753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.313858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.332931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.338989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.358068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.368842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.375327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.383375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.390435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.399438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.412761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.423330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.432159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.438249] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.446873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.456538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 20:21:13 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "4698fa", 0x18, 0x0, 0x0, @remote, @local, {[@dstopts={0x2b}, @srh], @icmpv6=@echo_reply}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/53, 0x35}, {&(0x7f0000000180)=""/241, 0xf1}, {&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/131, 0x83}], 0x4}, 0x1) [ 171.464717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.472335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.480156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.487838] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.494236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.508222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.524211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.535095] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.544041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.557958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.566496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:21:13 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe33, 0x20000001}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = geteuid() r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x8, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000540)={{0x0, r0, 0xee01, 0x0, r2}, 0x3e, 0x12000, 0xefdd, 0x0, 0x7, 0x0, 0xffffffffffffffff}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 171.578251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.587028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.600285] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.606717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.618791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.626433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.639307] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.655543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.667414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:21:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 171.675388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.685752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.715882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.731916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.745212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.759477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.784378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.793872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.804106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.820895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.828479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.860513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.868528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.877718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.888975] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.897648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.909845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.922042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.932132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.950281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.967456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.974621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.983910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.995578] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.002397] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.009713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.021637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.032045] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.041809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.057510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.067052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.083191] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.089429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.103297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.114032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.124365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.134986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.145726] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.152176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.166332] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.182586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.201710] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.209234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.223163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:21:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000040)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fdatasync(r2) [ 172.248681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.257532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.272216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.286509] bridge0: port 2(bridge_slave_1) entered blocking state 20:21:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'syzkaller0\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @dev={0xfe, 0x80, [], 0x27}, @dev, 0x11, 0x8, 0x8, 0x0, 0x80, 0x30804985b5ccba6d, r6}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write$selinux_access(r9, &(0x7f0000001340)=ANY=[], 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff41, 0x4, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x80201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x4e8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/105) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') openat$cgroup_ro(r11, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0xfffffffffffffd50}], 0x1000000000000184, 0x800000) r12 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) write$sndseq(r14, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$BINDER_SET_MAX_THREADS(r14, 0x40046205, &(0x7f0000000180)=0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r15, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2", 0x44) sendfile(r15, r15, &(0x7f0000000200), 0xff8) fcntl$getflags(0xffffffffffffffff, 0xb) [ 172.292949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.308537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.318219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.332207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.340781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.357339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.378486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.391162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.407091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.421368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.439055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.461757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.472418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.487550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.504936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.516770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.526477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.542553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.557594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.565858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.597614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.608546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:21:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40d9f142, 0x10200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000300)="2e0f78c2c7442400f5ffff7fc744240207000000c7442406000000000f011424460f01f8b9800000c00f3235000400000f30b9800000c00f3235000800000f300f01f30f0847d26e0d64460f01f826f30f5f73da", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x101) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9705}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 172.624507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.669752] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.686637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.768255] hrtimer: interrupt took 36774 ns [ 172.797296] audit: type=1400 audit(1573330874.541:39): avc: denied { create } for pid=7185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 172.843328] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 20:21:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800008800000001) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040)=0x9, 0x4) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TIOCNOTTY(r1, 0x5422) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000000000)={0x79, 0x7f}) [ 172.946053] audit: type=1400 audit(1573330874.541:40): avc: denied { write } for pid=7185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.018521] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.039486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.050999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.063897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.071607] audit: type=1400 audit(1573330874.551:41): avc: denied { read } for pid=7185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:21:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sync() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) 20:21:15 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/119}, {&(0x7f0000000100)=""/117}, {&(0x7f0000000180)=""/86}], 0x100001ba, 0x4) 20:21:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xee01) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000015c0)={0xa0, 0x19, 0x0, {0x0, {0x80, 0x4}, 0x84, 0x0, 0x0, 0x401, 0x4, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xb0c1, 0x0, 0x2}}, 0xa0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)}], 0x1, 0x0) r2 = getpid() r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000000)={r1, r0, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:21:16 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(0x0, 0x17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) close(0xffffffffffffffff) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_POLL(r2, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x3, {0x31}}, 0x18) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce0", 0x2, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, 0x0, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ftruncate(0xffffffffffffffff, 0x0) 20:21:16 executing program 3: r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000340)="81", 0x19, 0x2000000000000200}]) dup3(r6, r7, 0x0) r9 = socket(0xa, 0x3, 0x5) ioctl$sock_ifreq(r9, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x7}}) 20:21:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) unshare(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) clone(0x20402900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x70) exit(0x0) 20:21:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000240)="b42e98a9468756d4c0c0cb37a5901d08410cb74546e3385dbad0c4d93e40fe1df0eb189bece5b4931cc71a80e568c9bdeec1f7d2b9f339ef4fc04cd966379e99083e76ec9b2faddbfd8bcad16d00a21dafa57bb39fb9032168ba59f1d126c2f8f94e77fede0a906f633ec5a9f02b476bcbd44effe1d3cbdc21d955e62d11aabe2b3fb05daa89d9f3c4af75b5ef585355b129b66eaa5c714997a0e6cb2e2a34d52e68a3eb92d699806459d88391bce4d4", 0xb0, 0x20000880, &(0x7f00000000c0)={0xa, 0x4e20, 0xb7, @empty, 0x40}, 0x1c) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') truncate(&(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0xa00) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000080)={0xa, 0x3, 0xd3, 0x1}, 0xa) 20:21:16 executing program 0: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket(0x0, 0x80000, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) pipe(&(0x7f0000000200)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = pkey_alloc(0x0, 0x0) pkey_free(r6) pkey_free(r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001380)={r5, 0x0, 0x30, 0x1000, &(0x7f00000001c0)="d2ec341e227a1780535d31f6493b25f1a83f353997b357d5b808d5b8af984dea9245795234b774460144c900b54102dc", &(0x7f0000000300)=""/4096, 0x9, 0x0, 0x7e, 0x0, &(0x7f0000001300)="118473f030c64e32cdbf2510dfd8018f048a88e3a783c73afdd88c9e8473e9a3d40fc284ac83834fbcd3a8347b4f5f05a3e0a7c52e1900f46c831e762ced9bb28c0ce6a7e35a391d4f37e1760b7e5910b8f0fe1935a4f2e84c1ffffd33443e0a53d9e82eadfda3875624b858f96114cfac1b75f7904382749e0a0de182b9", &(0x7f0000000240)}, 0x40) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0xfffffffffffffffc}, 0x60) bind$nfc_llcp(r7, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfe09895f348f8fc6716e08d1364ad5526c6e898cbb38f510d32b6a3217fa0cb9e4cafe0569942f46cde7188b00"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x4, "ac41d1c45d71d3ed2a4182b9a6fdfe09895f248f8fc6716e08d1364ad5526c6e898cbb38f510d32b6a32170c0cb9e4cafe0569942f46cde7188b00"}, 0x60) 20:21:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0xffff, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x1000, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0xffffff81, 0x1, 0x0, 0x10001, 0x4}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000080)={0x403f, 0x2}) dup(r2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba70100000028db38a5668b145e63baf5cfd803ba62d9b8de607a253440000000000000003a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) [ 174.565979] audit: type=1400 audit(1573330876.321:42): avc: denied { relabelto } for pid=7238 comm="syz-executor.1" name="bus" dev="sda1" ino=16560 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 174.717669] audit: type=1400 audit(1573330876.481:43): avc: denied { read } for pid=7238 comm="syz-executor.1" name="bus" dev="sda1" ino=16560 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 174.750824] audit: type=1400 audit(1573330876.481:44): avc: denied { open } for pid=7238 comm="syz-executor.1" path="/root/syzkaller-testdir380520315/syzkaller.fpRBKi/2/bus" dev="sda1" ino=16560 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 174.785987] audit: type=1804 audit(1573330876.481:45): pid=7262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir380520315/syzkaller.fpRBKi/2/bus" dev="sda1" ino=16560 res=1 20:21:16 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x5) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7f9adf5ed7750700feff162d0201008cfe6d40fedc00000075ff171f001b4f36366194335b7189fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e8b638096e2c582a66a2279a6f3d82dd1f2c27283c2b9fdb90109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8edeb69fa40103c110d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87b206bba083a1a0fb8cffdfb48b6a603000aff010000fbffffff28434eec8eca676162f77ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a69e32a61e536d880b600e7a976b5a8d2c17c1e0764e201a5546a9657191ea805dc590775526f9e911393494a1d33f1e6ce190f389d990b6f1cecf6e3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bdb9f8b558b04ae90867185c38d5446925c21aa3fcb30f5074c6392a032328fcaf1fa48e6db3e358503e4a1861f7ff13"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$TCXONC(r5, 0x540a, 0x3) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) open(&(0x7f00000000c0)='\x00', 0x10000, 0xbb) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)=0x6e) r6 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r6, 0x4c01) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x180042, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2482, 0x0) getcwd(&(0x7f00000004c0)=""/250, 0xfa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000001400010000000000000000000a00"], 0x1}}, 0x20000040) setreuid(0x0, 0x0) 20:21:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x7, "c057a4f08db49470e6b152ad5c0b44cef5dc2caea010bf04d1d605065b6dfa07", 0x1, 0xe205c3d767410aa}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000480)={0x3, {{0xa, 0x4e21, 0x10000, @mcast2, 0x2}}, {{0xa, 0x4e23, 0x7ff, @remote}}}, 0x104) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x9) listen(r4, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', r5}) r6 = accept4(r1, 0x0, 0x0, 0x0) r7 = shmget(0x3, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r7, 0x0) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000100)=""/141) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 20:21:17 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300"/526], 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x1000000}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r8, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r8, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r9, 0x62bc6e74, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x2, @remote, 0x8}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}}, 0x118) keyctl$get_persistent(0x16, r4, r7) [ 175.329720] audit: type=1400 audit(1573330877.091:46): avc: denied { getattr } for pid=7085 comm="syz-executor.1" path="/root/syzkaller-testdir380520315/syzkaller.fpRBKi/2/bus" dev="sda1" ino=16560 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 20:21:17 executing program 2: syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="e297ad9a02000300900403000056b8c97f13", 0x12, 0x400}], 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x4, 0x200) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0/file0\x00', 0x6, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000540)="9922f458b71901019b04b4194878dd9035e0048766003404535fbd17bb114cabf75ff0b89fee314d3dc8f6f72b06ae515351861578cb959606879393c4", 0x3d, 0x4}, {&(0x7f0000000580)="5d184e2284abbff74fccb249f01fafbf4e154bab4f29fc69a5eec42f5ca33061d5aeaa733391bf5de6a782694481b458fa3356155561588ec740c8937a0d0e8b07867c4f7ce16fae40ac95becfbac47405f82efc87a0b824627ee118bc4740e0406178362a18327a974ed43b489997fe09adf9158fa28173f5f6ffe0edeaf305b5d20e431be0f070904a02e9a17c1442c05df074e044c83f", 0x98, 0xffffffff}, {&(0x7f0000000640)="8a98ec1db31d2e5381a7ec4fb98ebc9ba98518afd316bc4f2218a0b408e33fc4d3a93d3d7bd773b305688f36ff0de237e604e01b1694f7c4ae405dece689c11cb2f2048da78116accdcab90077", 0x4d, 0x4}, {&(0x7f00000006c0)="499bd33c6c1c907431f5a4dd338d483cbbf6578984b514218c70b3e743ab5c1daadda50adb5f28c5ce89edf5e3e33a92aeecd4c4a13572f808de031afceb6024b7245711aec882c4a66dee1d52c9f1f6790f5bf5b12fac7847eba840ca78044b41d3e18300f2306d72c1ba0e92428d1f2951f3ed17c7dcfd274f568e3821dd0af6cc7680eb6b5846166767e2bfe3d45172ea2dd7f6c07e874749cca47034d2c6f9f7e3f4dc863ce777d9e382c7303e586cc752927ba1599760c2759f07be5ec7e608baa53ad08d689a43e2d123ad974ad6", 0xd1, 0x42}, {&(0x7f00000007c0)="ead8e580e7fb7a3029f0a1d8100feba1efbef7845cff4513113b141ff874e3b2d3c3fbf8eb83280679fd7252bd09c4cf056b83e53764c7d160c552e49d0b6b679d918ba5ec053b5045fc02c24e3716e527cde8444760d1c4261ee86c9408c956efed2ae8379a50c6a7e5114d2dd1e8c17df24c4929281aae505ec0ff1bd34abbe5b9b3e9d0798a0dd3754d5814764ce048c08fedfcb00a3822ae354ae2501d3110cf593e92b71b93f7e2", 0xaa, 0x1}, {&(0x7f0000000880)="0539ab546ec954b21e0355afd9fb6f629a38d53936aa01b16d9f8a3b8b95d3505220bfb0", 0x24, 0x2c51}, {&(0x7f00000008c0)="dedcb0c4b7df109029d174935da0d84102d7183de977f9609f097a75182700984d8fca383d39cb4adc80919c6f5598a75fbde7289bc7eceac174f28a798d232d624daf6b64a1c885d346da03c4af6d7fff5e5ce7169fa05759faa45ea27797806aaef09b950b7b832083ddf399a5eeaa2c713bc8e367dcae044b6592f94e44f91d0ed1c95f5ef5c989d45e45587b928b72a2e02e75de1b667274afca4da4467282bcf5a11a72c4eeeabd7a51744cc8ef991847fb258c70e296582a627aa1e700c78b6cec0aa68daf43fe0d5e0fb1da0a27f3b393d141a3f058991823402c5f31a320f099d00b93216561e685", 0xec, 0x4}, {&(0x7f00000009c0)="2acbb24505f7639d4c0282773d141bca240af187172b3983ba08c8b966fa711f3ee3e131047d4198519085f02fcf3af8f547df436fe18b74d3bb2f8e677a0c729e89b024f921d3401024b79e644bcff1b9ef95bfd0df9dfb2f72f16606b0297deec4d0", 0x63, 0xffff}], 0x2000488, &(0x7f0000000b00)={[{@dots='dots'}, {@nodots='nodots'}], [{@appraise_type='appraise_type=imasig'}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={@mcast2, 0x16, r4}) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="bbc2b2a5b56fc4f5c09bbc7aa8a5df4fe6930efa2631e6138b93767bde693d3595ceeee65ec2d75afb46adc8ac3ad3b8273cb5b1839398b3c720ff5a61eb39c457969be123ad0267eaefe3e5ccde99b5c3f287fbc4f172d4c0459bafa306f6998d4a5e22a2b13bc8b548fae46b0715aef7bf65d4cbb34306541c830acececfe3b535db3be347ac6301c97fa75a5ed89eba61c383de17f3844b3c3afed65ccf3f06d34de48c828952bb6cb9a8bb0b7c04b933c5dac8549d76e74ee67c4a89531588041232261272", 0xc7, 0x7}], 0x4808, &(0x7f0000000480)={[{@nouser_xattr='nouser_xattr'}, {@noinline_dentry='noinline_dentry'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'C'}}, {@uid_gt={'uid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x38}}, {@smackfsdef={'smackfsdef'}}, {@subj_type={'subj_type'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:21:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) 20:21:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0xc000, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x8c, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000240)) write(r4, &(0x7f0000000340), 0x41395527) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x8000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x100, 0x0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r8, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x10001}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 175.433001] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 175.460716] audit: type=1400 audit(1573330877.101:47): avc: denied { unlink } for pid=7085 comm="syz-executor.1" name="bus" dev="sda1" ino=16560 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 175.489475] MINIX-fs: bad superblock or unable to read bitmaps [ 175.495336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.544775] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 175.568861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.593226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.730366] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.745885] FAT-fs (loop5): bogus number of reserved sectors [ 175.752170] FAT-fs (loop5): Can't find a valid FAT filesystem [ 175.796958] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 175.830818] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.854341] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 175.859233] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 175.879098] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.904587] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 175.908144] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 175.928697] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:21:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x521422, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000ac0)='/sel\xbf\x81ux/a\x00c/cac`e_jhrud\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000b00)=0x3, &(0x7f0000000b40)=0x4) openat$random(0xffffffffffffff9c, 0x0, 0x20840, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 175.960219] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 20:21:17 executing program 3: r0 = socket$inet(0x10, 0xa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xa9, 0x280) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r7, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) kcmp(r4, r5, 0x5, r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@empty}, &(0x7f0000000180)=0xc) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x48c0) [ 176.109207] audit: type=1800 audit(1573330877.871:48): pid=7362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16558 res=0 20:21:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x99, 0x6, 0x3, "0eb8336284a8dfe357c62c3ff53cdb4d", "cc381218b7699688598ed3a682881164746d5225010973d593596fe79784d61ce1a1cc2dd5e5bed54bed16f5c3bdda94aa0707fbe64739f667535d5454d963556d9f7fa7b663105b4c3d0a2b92a56b9f5bb3fae37a46bfcbaeb07a7e8463f52458aeb57e30f0cb80a3fbd4a684253fd5090a44b8d1b7f5a81c6c7e2046942bff53e7c189"}, 0x99, 0x2) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r8, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r9, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r10 = accept4$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4404000024000705000000000000000001000000", @ANYRES32=r11, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r11], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 176.251253] MINIX-fs: bad superblock or unable to read bitmaps [ 176.269937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.271721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:21:18 executing program 2: add_key$user(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1f}, 0x10, 0x0, 0x1, 0x0, 0x2000000000000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) membarrier(0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) socket$inet_dccp(0x2, 0x6, 0x0) [ 176.318434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.347566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:21:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) [ 176.380450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.404393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.452846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.528483] bond0: Releasing backup interface bond_slave_1 [ 176.528675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.608289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.647574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.666123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.678571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:21:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000002c0)={0x2, 0x7, 0x1, 'queue1\x00', 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 176.735302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.775868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.808743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 [ 176.838905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7369 comm=syz-executor.3 20:21:18 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "ae2a243fdf0e4ab35f836690ba90e2d3a2366816"}, 0x15, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/664], 0x290) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="d24c7492d300ae914b2b3f7687b9a2d64bf2e6a589dbf448d8f68638dd078a81f6c56e20613945188689ba8bce48a09041d35b52ed28347ed39a34d26be6a891a1db58357ba23f10b6d02b7fe50b2fbdda2bd283cfd823f6f856d015c957", 0x5e, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x9e21, 0x1e}, 0x90) [ 177.080322] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 177.154022] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:21:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/69) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 20:21:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_EXT_MASK={0x8, 0x1d, 0x6}]}, 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair(0x4, 0x0, 0x5e, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfea1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20084050}, 0x2000c001) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r6, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x1, 0x20, 0x7, 0x7f}, &(0x7f0000000480)=0x18) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="300012000c000100697036746e3b2a50b577f9f56c00002000020029000300fe8000000000000000000000000000aa08"], 0x58}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="007b921ec218a3e62e1d54bee189a22832fedfc011fc08c6a86ae6b117569966d03b731c49dca8759cdddbe21de5543e421e814ad9effd4872b50b91d7a4e80a5ec7f6f50e289bad3042bd581cf55d8d42219b9fcb04b72edf4de991c61a0a1af1313827b9a9c52b1159a9af89304873b29fbdbe252898dff32ff13332954ac6673c", 0x82}, {&(0x7f0000000280)="29ffded0c38e9a04c8361287ed3dd9e4a9d340c5422b85725beaf3e7b5620b428fb40da959c9271021cc21a3297e183d08898dde99f90099a30cc11b59b36f67c861167f46e8b2b6f6305804deba5e1f493db09616f6f33ecb271ceaaeeafb75adc08aa83b03c56eba16870b2e6d94e3c337ae033b3904", 0x77}], 0x2, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0xa0}, 0x4000030) 20:21:19 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3d500c08, 0x80) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'gre0\x00', 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0xff, 0x14, 0x9, 0x6, 0x0, 0xf66, 0x4100, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x4208, 0x3ff, 0x80000001, 0x4, 0x9, 0x3, 0x401}) unlink(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:21:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100000, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000140)={0x8001, 0x2, 0x4fe0}) 20:21:19 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x20, 0xffffff11, 0x0, @remote, @mcast2, {[@routing={0x3b, 0x2, 0x2, 0x6, 0x0, [@rand_addr="f0a12c8649f7533a474d1921b76b8208"]}], @udp={0x0, 0x4, 0x8}}}}}}, 0x0) [ 177.746080] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 177.756439] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.782448] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.863302] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 177.883389] 8021q: adding VLAN 0 to HW filter on device bond2 [ 177.916744] bond2: The slave device specified does not support setting the MAC address 20:21:19 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "ae2a243fdf0e4ab35f836690ba90e2d3a2366816"}, 0x15, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/664], 0x290) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="d24c7492d300ae914b2b3f7687b9a2d64bf2e6a589dbf448d8f68638dd078a81f6c56e20613945188689ba8bce48a09041d35b52ed28347ed39a34d26be6a891a1db58357ba23f10b6d02b7fe50b2fbdda2bd283cfd823f6f856d015c957", 0x5e, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x9e21, 0x1e}, 0x90) 20:21:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r5, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0458480d118e993b52"], 0xffffffffffffff7d, 0x6) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x42, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x4000}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/23) [ 178.100503] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 178.110169] 8021q: adding VLAN 0 to HW filter on device bond3 [ 178.130204] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.167651] bond4 (uninitialized): Released all slaves 20:21:20 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x20000) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xd408, [], @p_u8=&(0x7f0000000040)}}) 20:21:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "086255d88c37fbf74b05474c2b65b708ce109e7f"}, 0x15, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket(0x0, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES64], 0x1}}, 0x0) 20:21:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a67aa602d2caf6f4b0ad3c4277944a743122d48ae0338faa9fadc7f6203924f5360fc3303e4d1f83dca620c2cbb4a27a2a86cdc23b836722908ce2ff8234b4", 0x2c}, 0x60) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1e, 0x85580) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x240000, 0x2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200021}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x620, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) 20:21:20 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') r0 = creat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800400000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x40000000}, 0x4, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4002, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x14) getpid() creat(&(0x7f0000000000)='./file2\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000001540)=""/4096) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000003640)) socket(0xa, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00@\x00\x00\x00\x00\x00\x05\x10\x00', 0x4001}) fstat(r4, &(0x7f0000000480)) getegid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000340)=0x1e) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x2, 0xa, 0x6, "5921f18880b030d3f94c967d022d789ec025bc9d890cc51fc842d9ce4242826d", 0x3447504d}) 20:21:20 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000280)={0x0, 0x1a, 0x14, 0x0, 0xfffffffe, 0xff, 0x3}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000540)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x0, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1f0fe19fff506bd2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:21:20 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7ffd) getdents64(0xffffffffffffffff, &(0x7f00000045c0)=""/4087, 0xff7) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000140)={{0x8, 0x2, 0x1a4a, 0x9, 'syz0\x00', 0x9}, 0x3, 0x20, 0xf90, 0xffffffffffffffff, 0x5, 0x200, 'syz0\x00', &(0x7f0000000000)=['\x00', '$!-vmnet1eth1wlan1\x00', '{ppp1userlovmnet0lovboxnet1\x00', 'em0\x00', '^^*\x00'], 0x38, [], [0x9, 0x0, 0x5b04, 0xfffb]}) 20:21:20 executing program 5: creat(&(0x7f00000013c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200029651, 0x400000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000300)=""/238, 0xee}], 0x2, &(0x7f0000000440)=""/107, 0x6b}, 0xa080) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x46000) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x8001, 0x0, 0x3, 0x80}, 'syz0\x00', 0x43}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000180)={0x200, 0x80b, 0x4f, 'queue0\x00', 0x9}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00000000c0)=""/88) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 20:21:20 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 20:21:20 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x5) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001640)={0x29, 0xfffffffffffffffe, 0x0, 0x1f, @scatter={0x6, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/72, 0x48}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/199, 0xc7}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/7, 0x7}]}, &(0x7f0000001540), &(0x7f0000001580)=""/119, 0x7, 0x2, 0x0, &(0x7f0000001600)}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000016c0)="102c8a198538f21390a24184e9d6c7b0c8c5753ebecb824d4e1444e0a635a99da84f3bb3ae895cbba8ba0365d3d2e43379099d4a1b1ac2d1c711e074355e3045eba76eb7acd196c84f9c6712635a1d1f1b9578cba17029d2b7e52b6964cc63306eea0b4612431fd773a2bc5d26dbb00f47339f3ef27633381c0adf4907927d5029eb4f7d9f469f48e61eb42f", 0x96, 0x20000080, 0x0, 0xfffffffffffffe89) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000040)}, 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x69ab, 0x4) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) syz_emit_ethernet(0x1, &(0x7f0000001880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800460000200000000000a73e62e0c8fc4e4c1e434e3175d27df6fa32ccbd6dcf558669f23dfbb2f38b7d78accc149e8ff6505900acefe1f023a6750ca888"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000100)=0x1) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000001780)="3e538d3aca237dc29adc431dec59f33825e3456701ea78d43789b20851d1f440c6b30660125c5cbb593758c4f181888a11643a0ab5f30571882e23404274b5ed5f463625f674a0e60b65e094991c43832d29beaecd47629c3bd6867b20a7aa07a0f421442c671735a49c3a29026a46d2b052620eee41f65f5e14591c493e31113a049c966a2abc7975e425c3ba2009ef0959a59080f75834190b29e9c7fe12c81654366f982b2b2426035bdf47b03b7200a82c29b6474212748f7a873cf8adbc466d3cd6e49f10d644db68c0ebf6bdd90b154de3d25e0c840015233037f886abe6d5a8b9193a5692e9f40ae88ea072867561daa18a49") prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000001900)={0x8, &(0x7f0000000080)=[{0x4e2, 0xdd, 0x80, 0x833}, {0x6, 0x31, 0x1}, {0x7, 0x7, 0x80}, {0x101, 0x81, 0x9, 0x7}, {0x1, 0xe0, 0xf8, 0x1}, {0x8, 0x6d, 0x96, 0x10000}, {0x8001, 0x2, 0x3, 0x3}, {0x401, 0x3, 0x0, 0x8}]}) 20:21:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="4fbf4df2072fc03c611d3158eb755f44", 0x10}], 0x11ca}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[{0x10, 0x1, 0x1}], 0xffffffffffffffec}}], 0x2, 0x800) 20:21:20 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x649], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = getuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x20000, &(0x7f0000000080)={[{@metacopy_on='metacopy=on'}], [{@hash='hash'}, {@uid_lt={'uid<', r2}}]}) 20:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$llc(r0, &(0x7f0000000080)="04f23463e9ba442c2888e1974d833f92", 0x10, 0x20010040, 0x0, 0x236) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 179.013935] input: syz1 as /devices/virtual/input/input5 20:21:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8005}], 0x1, 0x0) close(r0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x346, 0x80008, "21099a3d4a8279341632dc6cab1a7b89f6bc8c4c8330131b", {0x7, 0x1}, 0x8}) 20:21:20 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x649], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = getuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x20000, &(0x7f0000000080)={[{@metacopy_on='metacopy=on'}], [{@hash='hash'}, {@uid_lt={'uid<', r2}}]}) [ 179.222510] vivid-000: kernel_thread() failed 20:21:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0xfffffe00) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0xede, 0x8, 0x4, 0x100000001, 0xe2, 0x4, 0x3e7, 0x8, 0x7}}, 0x43) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="579071871014851d62b60d1016d60921", 0x470}], 0x1}}], 0x40001c7, 0x0) [ 179.264994] input: syz1 as /devices/virtual/input/input7 20:21:21 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0xffffff43) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x6, @tid=r2}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) write$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x16) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r13, 0x202002) keyctl$chown(0x4, r13, r11, r12) setresgid(r8, 0x0, r12) read$FUSE(r1, &(0x7f00000003c0), 0x1000) 20:21:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000100)=0x7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r3, 0x0) fallocate(r3, 0x0, 0x7, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 20:21:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='wlan1posix_acl_accesssecuritymd5summd5sum\x00', 0x2a, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x3, 0x400, 0x2, {0xc, @sdr={0xc86a9af0a7c4fd64, 0xfffff801}}}) clock_gettime(0x3, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:21:21 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@local, @rand_addr=0xfff, 0x1}, 0x10) 20:21:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9801000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="700112000c000100697036746e6c000060010200080006002900000008000800000000001400030026235e58cad1850f722a1b12de5fb0c314000200fe8000000000000000000000000000bb0800080000000000140002003ac7d85d2b57aff87f52e359db35f2e6080012004e24000008000200", @ANYRES32=0x0, @ANYBLOB="080004000000000008000500000000000800000000000800070000000000080008000000000008000600000000000800090029000000080010000000000004001300080014000000000008001100000000000800110000000000080014000000000008000f000000000014000300fe8000000000000000000000000000aa080007000000000008000800000000001400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="0800140000000000080012000000000004001300080014000000000008000f00000000000800090029000000"], 0x198}}, 0x0) 20:21:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 20:21:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2d7, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x10000000, 0x8, [], &(0x7f0000000040)=0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 20:21:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 20:21:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000380)=""/132, &(0x7f0000000440)=0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x35b, [0x0, 0x0, 0x0]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000000c0)="18a4bee42b960cc8b0f1", 0xa) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000180)=""/88, 0x58, 0xdd, 0x9, 0x9, 0x1000, 0x4}, 0x120) 20:21:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x101, 0x8]}, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x1f, 0xe5, 0x5, 0x0, 0x5916, 0x1080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x8}, 0x10010, 0x3, 0x80000000, 0x9, 0xffff, 0x184d, 0x594c}, r4, 0x5, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0xa1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x14, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, r5, 0xa) r6 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r8, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1106200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r8, 0x281, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) unlink(&(0x7f0000000040)='./file0\x00') 20:21:23 executing program 5: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x16, 0x10, 0x705, 0x70bd23}, 0xa7}}, 0x0) 20:21:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffff0006) r1 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x9, 0x0, 0xa000}, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000080)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000100)={0x6, 0x3, 0x4, 0x400, {r5, r6/1000+30000}, {0x0, 0xc, 0x21, 0x0, 0x81, 0x5, 'Z#D<'}, 0xfffffe01, 0x3, @fd=r3, 0x4}) 20:21:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='us`\x99\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:21:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x101, 0x8]}, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x1f, 0xe5, 0x5, 0x0, 0x5916, 0x1080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x8}, 0x10010, 0x3, 0x80000000, 0x9, 0xffff, 0x184d, 0x594c}, r4, 0x5, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0xa1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x14, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, r5, 0xa) r6 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r8, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1106200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r8, 0x281, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) unlink(&(0x7f0000000040)='./file0\x00') 20:21:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x61a01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xc) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x100, "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"}, 0x106) 20:21:24 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x480) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x7f, 0x4, 0x4, 0x7, 0x0, 0x99}}, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb, 0x0, 0x0, 0x0, 0x6}}}, 0x90) 20:21:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x800}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x180, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r6 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)='posix_acl_access*\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r6, 0x18, 0x18}, 0x0, &(0x7f0000000740)="c191d54428e32b413affbe0ce9549505cf224be679783ace", &(0x7f0000000780)=""/24) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x6000001}, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r7, r7) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r8 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40041}, 0x2000c00a) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r8, 0x904, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x44085) 20:21:24 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000002100"/120], 0x78) dup(0xffffffffffffffff) 20:21:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001080)=[{{&(0x7f0000000140), 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/30}, {&(0x7f00000002c0)=""/13}, {&(0x7f00000004c0)=""/141}, {&(0x7f0000001340)=""/4096}, {&(0x7f0000000300)=""/23}, {&(0x7f0000000640)=""/180}, {&(0x7f0000000580)=""/84}], 0x0, &(0x7f0000000780)=""/144}, 0x208}, {{&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0, &(0x7f0000000340)=[{&(0x7f0000002340)=""/4096}, {&(0x7f00000008c0)=""/213}, {&(0x7f00000009c0)=""/166}]}}, {{&(0x7f0000000a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0, &(0x7f0000000440)=[{&(0x7f0000000b40)=""/210}, {&(0x7f0000000c40)=""/95}], 0x0, &(0x7f0000000cc0)=""/162}, 0x7f}, {{&(0x7f0000000d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e00)=""/223}, {&(0x7f0000000f00)=""/111}, {&(0x7f0000000f80)=""/166}]}, 0x4}], 0x14e, 0x2002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x2, 0x0, 0xa, 0x400000}) dup2(r4, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x726cc0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockname$packet(r5, 0x0, 0x0) ioctl$CAPI_INSTALLED(r5, 0x80024322) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000000c0)=0x2000000000000074, 0x23a) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r6, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r7 = syz_open_procfs(0x0, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = syz_open_procfs(0x0, 0x0) getsockname$packet(r8, 0x0, 0x0) ioctl$CAPI_INSTALLED(r8, 0x80024322) r9 = socket$inet(0x2, 0xa, 0x8) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r9, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r10 = syz_open_procfs(0x0, 0x0) ioctl$CAPI_INSTALLED(r10, 0x80024322) [ 183.121479] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 183.171722] IPVS: ftp: loaded support on port[0] = 21 20:21:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x101, 0x8]}, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x1f, 0xe5, 0x5, 0x0, 0x5916, 0x1080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x8}, 0x10010, 0x3, 0x80000000, 0x9, 0xffff, 0x184d, 0x594c}, r4, 0x5, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0xa1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x14, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, r5, 0xa) r6 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r8, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1106200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r8, 0x281, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) unlink(&(0x7f0000000040)='./file0\x00') 20:21:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0xb, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x100000000, 0x6, 0x0, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x136) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) r6 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r8 = socket$inet(0x2, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) 20:21:25 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4a20, @multicast1}}, 0x0, 0x62, 0x0, "913fa7c292d3d3841feaa73b247351800985fb71d0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222827a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xfffffc60) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x1, r2, 0xd81) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e24, @broadcast}}) ftruncate(r1, 0x8) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infinib$nd/rdma_cm\x00', 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x200000, 0xab) renameat2(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) syz_genetlink_get_family_id$team(0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x87ff7) 20:21:25 executing program 5: syz_open_procfs(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000002c0)={0x9, "b939d51d4f24bb8f719b79f278c42f60f43f9b8462c32330559f9ce14416fb55", 0x3, 0x100, 0x5, 0x5, 0x4, 0x0, 0x78, 0x3f}) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(r5, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:21:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x101, 0x8]}, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x1f, 0xe5, 0x5, 0x0, 0x5916, 0x1080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x8}, 0x10010, 0x3, 0x80000000, 0x9, 0xffff, 0x184d, 0x594c}, r4, 0x5, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0xa1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x14, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, r5, 0xa) r6 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r8, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1106200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r8, 0x281, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) unlink(&(0x7f0000000040)='./file0\x00') 20:21:26 executing program 4: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)}, 0x0) pipe(&(0x7f00000003c0)) write(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="9c81690e3d0018"], 0x1) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) creat(0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20000060) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 20:21:26 executing program 5: syz_open_procfs(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000002c0)={0x9, "b939d51d4f24bb8f719b79f278c42f60f43f9b8462c32330559f9ce14416fb55", 0x3, 0x100, 0x5, 0x5, 0x4, 0x0, 0x78, 0x3f}) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(r5, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:21:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 20:21:26 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="4563f7657c9e0f2073657f2f9ca59c99eeb57e24", 0x14}, {&(0x7f0000000080)="dbeac38ff6bf740e90a1d6978ba8dda9adf505dad431ce6247c762e8c73d82097c925d1304b809d6a6f1d0024e8107b4e7a25ff5e23d603ebcd5b063e61a1d4ae1f7ffe082c1f41766ad2269477e62c551d6c42a4b6c2c51122e7b05c9f75b9e5e7cadf5a481051f7ce41a056ea7328008d9b0d6ad5795c52f11", 0x7a}, {&(0x7f0000000100)="5bf7f24c46f9fa50784363298bb6125a7f4f5648bfaa7c2e37e74e156389ed830b0b8084075d8f379dbbd409f5d7f0f00b6b8e3951e086d19bfdaa2e0563ba4430be31b8ea5f", 0x46}, {&(0x7f0000000180)="589d9e8e01d9f17e3571a451a97d6e313271dd7ef247a7ecdac15e0f4f07271d574cd45a26ab341e67b00d9d8d6d6eb4056e2c686bef9afd3c93cc5deef644af518242a1bbf9377d4d35d124a12d0a82c261ef97dab8df1f2b5e0f7f4f49e57a71199a64014c44221a9b4df9386c0745e9a077034538020c20715cce59aa57dedec1dc3beec72b085ee274eed9d17d6c", 0x90}, {&(0x7f0000000240)="80aabfad0643970372e6871bcef84b6dec69c1294482d21c1d87fdd90ac39d27a4247f5e085bf7a8c1ed83c63eac1031275080d7d24e5dc5ab64b1a7f726ebebfafcad1f39863766e1059cfa7bfc872994e364f3f5272ed5762e5aa12607fcca8e2428e9adaa7f017fb6f5b148d7194d43bdea68da552c22a6c591e883b3a137fd4d25e0c6950aff48f973216ecb43e565199c", 0x93}, {&(0x7f0000000300)="1891bf10", 0x4}, {&(0x7f0000000340)="98ad3250bf368862ba60a26298d51c8a28b4d45e96b24e24dc5d1f624deba0c25c55d79fdd", 0x25}], 0x7, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x75, "601af3e7dbdb4e0dc82350f055882efee5dbfaaab5a01b40e5c14e8847fc7b77af91b9136ed0833acc387dd091f27a500c691836678aaff18d094cbbb9ea304013cfd431ffab4eff6579318cb5e2e0698ef7a7720165bc429a08b7cfc0267d68e5e28a369af51c2f55c58ce7739c0e8c980d63442c"}, @assoc={0x18, 0x117, 0x4, 0xec7a}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf0, 0x117, 0x2, 0xdc, "a64684e1e59392cf1b2eb358b156634d460d062bff6203465fcda2731ca1150a2ce6dd2cee0fa8a42f1cdec9a9c528ab08bce1a66f539ca804b3891fee4e4810cffaa1a20a40b041f4f1f3b283e96a701a3556b93819dae30c5694487eee1d7cf960fbe3d979cf93ef3421bdf694a4fc302b8258a99ea18a58ec12e1b43f04ab57fe0cd086c62706428b5caa5590bfa55bf65b6651ca95a7f134e89dd3b89237987fbd186b8af190bb05555f6d66875254546ae7e622f75693e9be71dc5231352b03cba4141c18531a479bf89de639d19f83576cd32fa97e21d71811"}, @op={0x18}, @op={0x18}], 0x210, 0x14800}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="ec78ca04729c46a8533606cc525951d640052fa6137f16472c6bd3ad91cae9d2927d03a31af12dcbe8cdf54e1bee46ee01c2ef78ca3439a9fd0ac1dbc5847c428e1fe48b26b5e60f008cc30c4d50f0babb1a1e9e8d234c1cda8f3eb40f5f6ab83f7193e08cefb7f5d23e35c19d1f6b1b9d1c68d0ff0f", 0x76}, {&(0x7f00000016c0)="87b792c7017ff24a98a1a4d2332d236b56799bd36e29caf108e8631246f0673e793248a5c468b1f2a8769c678f834bb9e1cbafb6cc1ff104984b9f2509560f5b641e6d9e0e341ff0021eb8dfb519acbca80e9986b95ecff8f3da873011ec80ff679f0d3482aded623beb", 0x6a}, {&(0x7f0000001740)="883704521d4d8d5ebee500ee79472c48d8e0d5e3a699a81b824c6cd9e7ab211c5ac6781b48f6ccc1f763645a667096f190cb670f8b6f589a6c7a12682d82ff415bf92a105564ba956075dcdc9925e2e1be63f08332e5ff527f1ee015400468", 0x5f}], 0x4, &(0x7f0000001800)=[@op={0x18}], 0x18, 0x20080400}, {0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)="4c3d14cd3c6c605c9cca30aff7ba1c07b4a1a7ee569eed91f95cfdac966e40e1dc702d5b5f6861d94daa4c0aee9bd56e04fc468c94ec764191c70116049e9e6a14e5e8015db2c8f010710fc1508237ef4a13d41d", 0x54}, {&(0x7f0000001d40)="9d8562c7f344b395333a41b86c2425a7e06af88c793e38008450dc3d177e90e5f646b4b4b23890ec73f0f0f2b8db7d0616b03e2ef0a43829deb71df49cb0d3572dc9cff504eaad463a80d07d4fbb0d2b43ad1b43c60d2337e07b093c8e9e3b9732fce328a7ace541092d520918f25c9b9c3aee240ea6b0f6d793540b0e9b95bd91838d80fef48f4c873c4ae1de9f74dd83c527f05482ca314c66e05f79aa5e95c6f18a4ee8d3c25277", 0xa9}, {&(0x7f0000001980)="46f8613fd43582f061328db6f328f9cedeb60ffede6040e422dcc3a3eafd03bc9535449faf80712632e6406b4aa3b736b1d8a1f780bed8d102f1fe9b6231114a967c4ea7915f2f54256320792ea9c8f4486b16f23a84f0fefe78465476250bb0f4895a65c5055561d663351e1deacd09baec176f40810ecac0a661a357fdecb0ab404981eedfaac6faa39fce66a53895b6218c6faf8d4ca5be74eff20baa66d4c0bba2d7ef7869f5fe5afa09ab", 0xad}, {&(0x7f0000001a40)="8c83dbfd2e6165fbf9dfbae0dfee1590f6ec6d348b0c841339942de4a8a93b868bc6dfbfd68887218396ddb548f4e1e169cd8096ab0acbb9c8d6d465302ed6f3fd60ece1b76b71480daf49424d945dad21700ec2ef2d622040799f2a6102734447b37374a801b88232bd2cb8c749", 0x6e}], 0x4, &(0x7f0000001b00)=[@iv={0x100, 0x117, 0x2, 0xeb, "db778522c6e140b4261ce2030f145425b5f085d90a4b571fe43ea0a81e5a26c97d5c0a65ec0133fcbbbc1eb7d4954b53836d424c9aafec75c56bbd9531b4cc738e04b4a0f5b9954d0917cdfa079276ec5e210202f744a417fa8d172968234ef1bdebce19b95b7cd0a85344794498b78a12b5e0c1cb99410ae34b8e3af369e97d7f209c0df641acdf3c1f7f831389653f5c523f5c39b2f02d43ec115a93b12bbc6727eedf3931e03e31bc2c2c0e86d2647a3fc1364cca80a0d5989bf46108ccf66f15b777c5bcc0bc6c66e87d923d24ad5f7a00cfa4761d0fe500ac26ae0a8c2f8fd2af375631e629be57d1"}, @assoc={0x18, 0x117, 0x4, 0x5160}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x148, 0x4}], 0x3, 0x40) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x3fffffff}) 20:21:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x40000) recvfrom$x25(r0, &(0x7f0000000040)=""/94, 0x5e, 0x40000000, &(0x7f00000000c0)={0x9, @remote={[], 0x0}}, 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000002c0)={0x0, 0xfe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:21:27 executing program 4: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x3, 0xfffff00c}, {0x80000006}]}, 0xfffffffffffffc29) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0x6, 0x0, [{0x80000001, 0x2, 0x7fffffff, 0x5, 0x7f}, {0x1, 0x100, 0x2, 0x200, 0x101}, {0x80000001, 0x3, 0x0, 0x60e, 0x6}, {0x0, 0x7fff, 0x2, 0x80, 0x3}, {0x80000000, 0x0, 0x4, 0x6dcf, 0x800}, {0x0, 0xffff59a2, 0x200, 0x800, 0x1}]}) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) [ 185.317803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.359382] bond0: Releasing backup interface bond_slave_1 20:21:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="b95c7f4a0dd46266643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:21:27 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x0, 0x6}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 185.590380] protocol 88fb is buggy, dev hsr_slave_0 [ 185.595685] protocol 88fb is buggy, dev hsr_slave_1 [ 185.622012] kauditd_printk_skb: 2 callbacks suppressed [ 185.622021] audit: type=1804 audit(1573330887.391:51): pid=7709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir469121182/syzkaller.Onm7ch/18/bus" dev="sda1" ino=16584 res=1 [ 185.670111] protocol 88fb is buggy, dev hsr_slave_0 [ 185.675239] protocol 88fb is buggy, dev hsr_slave_1 [ 185.715290] audit: type=1804 audit(1573330887.461:52): pid=7709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir469121182/syzkaller.Onm7ch/18/bus" dev="sda1" ino=16584 res=1 20:21:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', 0x0}) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r19}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r23}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r27}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r31}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @remote, @broadcast}, &(0x7f00000003c0)=0xc) accept4(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x80, 0xc0000) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r37, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r37}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000004c0)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000037c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000038c0)=0xe8) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r43, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r43}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r47, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r47}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r48, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r51}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r55, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r52, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r55}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r59, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r56, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r59}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r60 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r60, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_mreq(r60, 0x29, 0x14, &(0x7f0000004b80)={@empty, 0x0}, &(0x7f0000004bc0)=0x14) r62 = socket$nl_route(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r65, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r62, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r65}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r66, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r69}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) getsockname$packet(r0, &(0x7f0000004c00)={0x11, 0x0, 0x0}, &(0x7f0000004c40)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r71, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(r71, 0x0, 0x20, &(0x7f0000004c80)={@initdev, @multicast1, 0x0}, &(0x7f0000004cc0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005940)={&(0x7f0000004d00)={0xc08, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x230, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x40, 0x8, 0x7}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2d8}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3ffc000}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x15c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x0, 0x3, 0x3ff}, {0x642, 0x90, 0x78}, {0x4, 0x3, 0x1, 0x7b}, {0x1, 0x6, 0x6, 0x4}, {0x401, 0x4, 0x5, 0x81}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9ce}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r23}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x220, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x186}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r32}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x1b0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x140, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r43}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x6, 0x6, 0x7fffffff}]}}}]}}, {{0x8, 0x1, r51}, {0x124, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r61}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r65}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r69}}}]}}, {{0x8, 0x1, r70}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r72}}, {0x8}}}]}}]}, 0xc08}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 185.948865] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 185.965025] 8021q: adding VLAN 0 to HW filter on device bond1 [ 185.986067] bond1: The slave device specified does not support setting the MAC address [ 186.115513] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 186.133912] 8021q: adding VLAN 0 to HW filter on device bond2 [ 186.248535] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 186.270431] 8021q: adding VLAN 0 to HW filter on device bond3 [ 186.302282] bond3: The slave device specified does not support setting the MAC address [ 186.409179] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 186.443041] 8021q: adding VLAN 0 to HW filter on device bond4 [ 186.462290] bond4: The slave device specified does not support setting the MAC address [ 186.570504] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready [ 186.576624] 8021q: adding VLAN 0 to HW filter on device bond5 20:21:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x7fff, 0x0, [], {0x0, @bt={0x2064b3d6, 0x80000001, 0x1, 0x2, 0x100000001, 0x6, 0x3, 0x3f, 0xd3, 0x40, 0x5, 0x1, 0x1, 0x80, 0x4, 0x2}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pread64(r2, &(0x7f0000000240)=""/82, 0x52, 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', r4}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@grpquota='grpquota'}]}) r6 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000003c0)='\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0x98, 0xe1}, &(0x7f0000000440)={'enc=', 'pkcs1', ' hash=', {'xcbc(seed-generic)\x00'}}, &(0x7f00000004c0)="bbefaa06f5bad606e47cebfaa9385b609fc39f243afe52b6a8ae14838b8c7e6ab3b1b3c1a943ea1f75ac39325461587dbb89219e6f82f38c579409ba5248f8d274199392f454fe4791f8199b8a26bba79d2cb813a5f025ce9b5f0a88ef3f43bcebf0fd5b7b8561bc0d14a837e1b9ab4caab6d9452632da24614b36b279f6ebc5c1904b0a26751fdb90f81c86d558e04300cfe669a032279a", &(0x7f0000000580)="518dbf07178a87ba69e99deca03fc3d58b2cbbfa519d533c81030495c6a9de59b0285d251c8d0b076c6684b82f71f03f70ba53641f0379f45f5adf4e03a4fbd048f1588e8c262da4f2fb744234f4851f9f48dc94e3e11d03d22be952faf4c977baed73195c14814b97e2fa6ee363f72ec930f3d5bc8992c29399d3a05c11d5305d123a91dafb6b41ded9b631157f03baf7e06a8fe69f2b8d92c452972de33a675c2cd3b5f192108d6233e8a58cb4ba0e61a448bc196785ee2357f6b3e4e726f3322a09a2563aa89d2d4d420190b0576ef5bc3f4ef90ae3bf8117f38a2eb77996b4") 20:21:28 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x8a9e940075a29d19) io_setup(0x4, &(0x7f00000004c0)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0xb9, 0xfffffffc, 0x1ff, 0x7}, 0x10) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) r7 = dup2(r4, r5) r8 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xfffffffffffffd99) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f00000001c0)={0x5, 0x1, r0, 0x0, r9, 0x0, 0xffffffff, 0xda3b}) epoll_create1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r11) r12 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r11, r12) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='\xbcpfkey\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x200, 0x0) inotify_add_watch(r13, &(0x7f0000000680)='./bus\x00', 0x40) ioctl$NS_GET_OWNER_UID(r13, 0xb704, &(0x7f0000000400)) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r15) r16 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r15, r16) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r18) r19 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r18, r19) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r21) r22 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r21, r22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r23) r24 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r23, r24) getgroups(0x6, &(0x7f0000000440)=[0xffffffffffffffff, r22, 0xee01, 0x0, 0xee00, r24]) getgid() r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r26) getgroups(0x3, &(0x7f0000000480)=[0xee01, 0x0, 0xffffffffffffffff]) setreuid(0x0, 0x0) getgid() socket(0x10, 0x2, 0x0) 20:21:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bridge_slave_0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$FUSE_STATFS(r4, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x2, {{0x9, 0x5, 0xff, 0x4, 0x6, 0x1, 0x80000001, 0x4}}}, 0x60) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'yam0\x00', @local}) 20:21:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, 0x0, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000000c0)=[0x4, 0x20]) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = getpid() sched_setattr(r5, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x221000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r8, r9, 0x5}) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) ppoll(&(0x7f0000000240)=[{}, {r4}, {0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x400}], 0x4, &(0x7f0000000300)={r10}, 0x0, 0x0) [ 186.908982] bond0: Error: Device is in use and cannot be enslaved 20:21:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@quiet='quiet'}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80000001, 0x3, 0x4000, 0x0, 0x40}, &(0x7f0000000200)=0x98) [ 187.025989] FAT-fs (loop2): bogus number of reserved sectors [ 187.034858] XFS (loop4): Invalid superblock magic number [ 187.046364] FAT-fs (loop2): Can't find a valid FAT filesystem [ 187.138176] FAT-fs (loop2): bogus number of reserved sectors [ 187.146623] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x606) r0 = socket(0x1, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x8000) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="06ff728ed4ed5d47a6ffdd69f6c2d0cbacff7f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={r4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}}, &(0x7f0000000180)=0xb0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000200)={0x8a, 0x7fff, 0x401, 0x2, 0xfffffffb}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x202, 0x1ff, 0xff40, r4}, &(0x7f0000000100)=0x10) [ 187.484487] XFS (loop2): Invalid superblock magic number 20:21:29 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) uname(&(0x7f0000000000)=""/62) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4000, 0x0, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 20:21:29 executing program 5: creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10000000, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) chdir(&(0x7f0000000340)='./file0\x00') removexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@random={'user.', 'system.posix_acl_access\x00'}) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) 20:21:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}, 0x5c}]}) rmdir(&(0x7f0000000140)='./bus/file0\x00') r0 = dup(0xffffffffffffffff) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:21:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) [ 187.761875] syz-executor.5 (7820) used greatest stack depth: 23312 bytes left 20:21:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/47, 0x2f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$l2tp(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @remote}, 0x1, 0x1, 0x1, 0x2}}, 0x26) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = fcntl$dupfd(r2, 0x203, 0xffffffffffffffff) ioctl$sock_ifreq(r5, 0x89a3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 187.843462] audit: type=1400 audit(1573330889.611:53): avc: denied { associate } for pid=7821 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 187.880648] overlayfs: filesystem on './bus' not supported as upperdir 20:21:29 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sync() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) 20:21:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) gettid() r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) kcmp(0x0, r2, 0x0, r3, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x13f, 0xa}}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa00000000ffffffffffff0800450000300000000000019078ac7014bbac1414110317907800000200450000b76ce4de18c02dd5367b04d0000000400000000000e0000001ac1414bb"], 0x0) 20:21:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) gettid() r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) kcmp(0x0, r2, 0x0, r3, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x13f, 0xa}}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa00000000ffffffffffff0800450000300000000000019078ac7014bbac1414110317907800000200450000b76ce4de18c02dd5367b04d0000000400000000000e0000001ac1414bb"], 0x0) 20:21:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x309042, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={r4, 0xfe, "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"}, &(0x7f0000000080)=0x106) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={r5, @in={{0x2, 0x4e20, @remote}}, 0x3, 0x3, 0x3, 0x1, 0x1}, &(0x7f0000000140)=0x98) socket$inet(0x2, 0x0, 0x0) [ 188.528673] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 188.528673] program syz-executor.4 not setting count and/or reply_len properly [ 188.662267] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 188.662267] program syz-executor.4 not setting count and/or reply_len properly 20:21:30 executing program 4: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x20000000000000fe, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000001961105c000000000095000000000000008bbb1a89ef67b082b242423ffea27fbe196f8e610400000000000000652d7c0280f3e173af12127efbc7a1feaa2a2ed2cfd5da48872d81f11dfea219593070d8c3f651cd957cdbc34b03adfb1b531fca1e98a08ebbd8c3b9ce5143696ae1133322f0d30158552caca7c662f2038923463176c94c16d086cbf522410047b7b419d991e8d3fc17d2202cfb0761e2d72ed53027489a8154ed9454dccfed2b2f9f825909325388eabd164fddf0027ed81d309c806e9519d882c13901164bc90f39d4f0a2b8dd927473664d37c995a2609cd896e6840f50fcdda4b00c5d39d6a9320800d5a65ab89e8000559ab3c65ea8946203df26978a53473b0088827ac41b232d514133e6fe9145860cff8912909b13d941b728b9bd65dc5c97393ca7ae3ac52bc25d5e275764d660b5fa2dadc9a083490f857fc7ec9b3efb972ae441ff0bcd1abda03a3e14df0b3c6a78e003903de80c6693caeb403bcb0e40f8880af0fba4"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x38b, 0x10, &(0x7f0000000080), 0x174}, 0xbf) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/attr/current\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2, 0x0) 20:21:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x8, 0x3, 0x4, 0x2000, {}, {0x4, 0x1, 0xdb, 0x9, 0x5, 0x7f, "80b18892"}, 0x101, 0x2, @fd=r2, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="105000042200001c0012000c000100626f6e69000000000c01000000000300ffffffff"], 0x3c}}, 0x0) [ 188.929585] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.951575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1442be3c5ebd2498, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1422d3cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 20:21:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000300)="807f7bbecf7d1bf5fd3984a67df1d180476783e195b4356aaa6a10e99d8f872fd08eec97dc002fe537182f5085cc212e681a2adb2bf397397ee0d48ce0e7662535a9efa8b5bed74be99097ae9ed1502e885c32e31d17633f3b140b04d9c048fc39218e4eca652dd80d1de9531fd26f445813324b6bd990ac7bfe25c97be9023f91850844c93a6dab2f351c248841", 0x8e, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x150) socket$inet6(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x490000) 20:21:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'caif0\x00', 0x400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getown(r0, 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x991}]]}}}]}, 0x4c}}, 0x0) 20:21:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) getresgid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000001c0)) socket(0x10, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) setresgid(r3, r5, r8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80800, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r12}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r12}}, 0x18) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x204101, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r10, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r12, r13}}, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) r14 = dup3(r1, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000200)={0x113e, 0x4c43, 0x80000001, 'queue0\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x32}) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000140)="3b2e4d14828d302301dc629763762a3b6aa8c2c5e89ac906c66033defb132040a8e33010cff7020afa321530f6b628278a87d0332aa0ebadf25e330a0ca7fcee2bdeb045e6b1083cbcf87a6aa1efa716") ptrace$cont(0x9, r0, 0x0, 0x0) 20:21:31 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000140)=0x2) exit_group(0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x146) read(r0, &(0x7f0000000040)=""/170, 0xaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="40010000", @ANYRES16=r3, @ANYBLOB="00082abd7000ffdbdf25080000000800040040000000080004000300000008000400ffffff7f080005000700000008000600ff0f000008000400050000002400020008000d0002000000080002004e200000080009000809000008000d00010000006400010014000300000000000000000000000000000000000800010000000000080009002700000008000b007369700008000600666f00000800050003000000080009003f00000014000300ac1e0001000000000000000000000000080004004e2100006c00030014000600ff01000000000000000000000000000114000600fe8000000000000000000000000000bb080007004e20000014000600ff0200000000000000000000000000010800030104000000080008000000000014000200687773696d300000000000000000000008000600ffffffff"], 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x81, 0x8) 20:21:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1442be3c5ebd2498, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1422d3cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 20:21:31 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002c40)=[{{&(0x7f0000002480)=@hci, 0x80, &(0x7f0000001340)=[{&(0x7f0000002500)=""/209, 0xd1}, {&(0x7f0000002600)=""/66, 0x42}], 0x2, &(0x7f0000002680)}, 0x5}], 0x1, 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x400000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000240)=0x80000001) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x2000000000000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x18219, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000001380)='./file0\x00', 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) write$vnet(r7, 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ubi_ctrl\x00', 0x400080, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200000, 0x0) write$UHID_INPUT(r8, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0xe61) r9 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(r9, 0x0, 0x0) write$UHID_INPUT(r9, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) [ 189.234453] FAT-fs (loop3): error, invalid access to FAT (entry 0x000064ff) [ 189.248551] FAT-fs (loop3): Filesystem has been set read-only [ 189.271669] FAT-fs (loop3): error, invalid access to FAT (entry 0x000064ff) 20:21:31 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000340)) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xbe199e0d447a8e42, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fe99f56345000000000000c61f7281c46fff5e00", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c4}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 20:21:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203000000000}, &(0x7f0000000140)={0x0, 0x3ff}, &(0x7f0000000180)={0x0, 0x800, 0x1ff, 0x0, 0x0, 0x401}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}) ptrace$cont(0x9, r0, 0x0, 0x0) 20:21:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000909000/0x4000)=nil, 0x4000}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x401, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000040)={0xfc, 0x9, 0x3f}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = socket(0x0, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendmsg$sock(r5, &(0x7f00000013c0)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x57a14751c281c437, 0x8, 0x5, "30a02ccf7009b6641ec552e767da012fecf29c2f01cf34d0916bb55e61e23385bb7364b405bd3f7c0a70c6ce598f7f04c19c7fd1607755d07ebb1843742e68", 0x19}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5062905943f23f6a3c95cb4ade43a7d5b01af83d312a3a0fcbf4cafc8e62e95c6621b9cbf3f79950281a1cfdb5b7a4cc3ee1bceccfdf188b1ffad9a97afc7b0567f37fd072174c83116781a33853263e45b8c60932b466248d075c9de094884a813ba69b1bf6867403e0e44ff0f5291583d9af7d263da14a382cfa", 0x7b}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="18caea84428dadd4095b59815d11af51a30235ea8f283c134712c3cb830593d1800002d994fd3714ee1f79185afa210eef09258a75b86dd02b7716b9283015f9d4756c03eae436cf280cd3f06b32cb7abaf4be0907ebfad44b1594bf5acac8b53fe6c810b6b53258f16c7fa8f7cf5b88f612ba88cf9ddeea8a05", 0x7a}], 0x3, &(0x7f0000001340)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xfffffda3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffff13af}}], 0x60}, 0x4000000) 20:21:31 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 189.669113] bond0: Releasing backup interface bond_slave_1 [ 189.724830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.791801] bond0: Releasing backup interface bond_slave_1 [ 189.836003] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:21:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@utf8no='utf8=0'}, {@shortname_win95='shortname=win95'}]}) [ 190.043165] FAT-fs (loop5): bogus number of reserved sectors [ 190.060156] FAT-fs (loop5): Can't find a valid FAT filesystem 20:21:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) [ 190.215250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:32 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff070000000000000f0008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='-*\x00', 0x3, 0x1) [ 190.342327] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 190.547878] loop2: partition table partially beyond EOD, truncated [ 190.567733] loop2: p1 start 44544 is beyond EOD, truncated [ 190.585435] loop2: p2 size 2 extends beyond EOD, truncated [ 190.606397] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 190.645484] loop2: p4 size 32768 extends beyond EOD, truncated 20:21:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffeffffffffe, r0, 0x0) setitimer(0x1, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x202800, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) linkat(r4, &(0x7f0000000380)='./file0\x00', r5, &(0x7f00000003c0)='./file0\x00', 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) accept(r6, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000480)=0x80) r7 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x3a, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e22, 0x2, 'sh\x00', 0x10, 0x8, 0x5}, 0x2c) [ 190.668648] loop2: p5 start 44544 is beyond EOD, truncated [ 190.682909] loop2: p6 size 32768 extends beyond EOD, truncated [ 190.699835] loop2: p7 start 44544 is beyond EOD, truncated 20:21:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5efed38e, &(0x7f0000000240)="0800a1695e1dcfe87b10719dcde590621bb8e05ec7fcce60de0e257961da45363655819fdda578ea3aca1dfcbff756db69058a5685ce0f4afa9374776546f8cf6b082fd503352e9d461e401d997da58400d15d07ac9e541f03c4b83230c3a575bac2696095853904c918cda7295db65c98568ddfd64f06aad2b0e8f32e63007ce64daa30cea332c611bfc37a2bdbc99f9c2063f090f7ac015fbe68d984b4165fb4099fdd48a82f2fd226d722954241125398d1fa1bf236906320ba0f330bd68ba62e8f9784653a25df3c3cc23bd649ed9136cc07f0e07a4df20bba8857a7fa59134452801f80559bf241eaf2") r1 = getpid() sched_setattr(r1, &(0x7f0000000000)={0x30, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x1}}, 0x18) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)={0xe, 0x7, 0x2, {{0x1, '}'}, 0x3}}, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r4, 0x7fff, &(0x7f00000003c0)="63c89080e313fdcbb70f34550a35b4d8248afd27bc2528a938edc0109d851c2d5dc770e57be53cc6bc62d27bfec65221aa1f3ea5e319bb2cd468197f52871bd740582cac0a00d6f43e72104ad22bb5ef2e9f03c2bdb814ea05") fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0x7) r5 = syz_open_procfs(r3, &(0x7f0000000040)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) preadv(r5, &(0x7f0000002000), 0x10000000000000df, 0x2) sendmsg$alg(0xffffffffffffffff, 0x0, 0x80) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'eql\x00'}) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x92) openat$cgroup_procs(r8, &(0x7f0000000440)='\x84\xb9g\xf2/up.\x87rq\xc5\xcar\x16\xa59r\xcaE\xd0\x98ocs\xc0\x88\x18\x00\x00\x00\xdem+H\xe0\xdb\xfb3\xdc7\x92\xb98!\x19\xed\xd5\x0e$>#M2~kx%}9-B4\xf4\x97\xd7\xdb\xa4\xc4\x96\xef./\xf2\xe2o>}=\x7fv{\xd1\x84\x7f\xc6\xcf\xa5\x94:\n\\y\xbd6T\xc6\x1fS\xb0\xe7<\xbd\xf8jr\x98o\x11\xf6\x01\xb6\x9a\xbb\x17z\xf5\xdd\x92$i\xf7\xaa\xd3\x88\b\xa9\x89[\xc4', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) [ 190.718761] loop2: p8 size 32768 extends beyond EOD, truncated [ 190.762286] loop2: p9 start 44544 is beyond EOD, truncated [ 190.774816] loop2: p10 size 32768 extends beyond EOD, truncated [ 190.789156] loop2: p11 start 44544 is beyond EOD, truncated [ 190.801697] loop2: p12 size 32768 extends beyond EOD, truncated 20:21:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) move_pages(0x0, 0x5, &(0x7f0000000000)=[&(0x7f0000001000/0x4000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f000000d000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK6A1\xc40\xf9\x04\xc2\x90TE\x00', 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x6) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) fstat(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x202002) keyctl$chown(0x4, r10, r8, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r13, 0x202002) keyctl$chown(0x4, r13, r11, r12) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r17 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\x00 \x80', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r15, r16) getgroups(0x6, &(0x7f0000000180)=[r4, r6, r9, r12, r16, 0xee01]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = dup2(r18, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.816072] loop2: p13 start 44544 is beyond EOD, truncated [ 190.832162] loop2: p14 size 32768 extends beyond EOD, truncated [ 190.846458] loop2: p15 start 44544 is beyond EOD, truncated [ 190.862311] loop2: p16 size 32768 extends beyond EOD, truncated [ 190.877905] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.885806] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.900110] loop2: p17 start 44544 is beyond EOD, truncated [ 190.913631] loop2: p18 size 32768 extends beyond EOD, truncated [ 190.944606] kvm: emulating exchange as write [ 190.950842] loop2: p19 start 44544 is beyond EOD, truncated [ 190.966660] loop2: p20 size 32768 extends beyond EOD, truncated [ 190.987798] loop2: p21 start 44544 is beyond EOD, truncated [ 191.007090] loop2: p22 size 32768 extends beyond EOD, truncated [ 191.029319] loop2: p23 start 44544 is beyond EOD, truncated [ 191.049864] loop2: p24 size 32768 extends beyond EOD, truncated [ 191.070984] loop2: p25 start 44544 is beyond EOD, truncated [ 191.093611] loop2: p26 size 32768 extends beyond EOD, truncated [ 191.114696] loop2: p27 start 44544 is beyond EOD, truncated [ 191.133922] loop2: p28 size 32768 extends beyond EOD, truncated [ 191.156080] loop2: p29 start 44544 is beyond EOD, truncated [ 191.178514] loop2: p30 size 32768 extends beyond EOD, truncated [ 191.199595] loop2: p31 start 44544 is beyond EOD, truncated [ 191.212144] loop2: p32 size 32768 extends beyond EOD, truncated [ 191.233517] loop2: p33 start 44544 is beyond EOD, truncated [ 191.251968] loop2: p34 size 32768 extends beyond EOD, truncated [ 191.272883] loop2: p35 start 44544 is beyond EOD, truncated [ 191.290905] loop2: p36 size 32768 extends beyond EOD, truncated [ 191.312800] loop2: p37 start 44544 is beyond EOD, truncated [ 191.330988] loop2: p38 size 32768 extends beyond EOD, truncated [ 191.351799] loop2: p39 start 44544 is beyond EOD, truncated [ 191.369722] loop2: p40 size 32768 extends beyond EOD, truncated [ 191.391247] loop2: p41 start 44544 is beyond EOD, truncated [ 191.410299] loop2: p42 size 32768 extends beyond EOD, truncated [ 191.426143] loop2: p43 start 44544 is beyond EOD, truncated [ 191.445133] loop2: p44 size 32768 extends beyond EOD, truncated [ 191.465771] loop2: p45 start 44544 is beyond EOD, truncated [ 191.484124] loop2: p46 size 32768 extends beyond EOD, truncated [ 191.505743] loop2: p47 start 44544 is beyond EOD, truncated 20:21:33 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000080)='setgroups\x00') prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='rpc_pipefs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) [ 191.552050] loop2: p48 size 32768 extends beyond EOD, truncated 20:21:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) [ 191.596473] loop2: p49 start 44544 is beyond EOD, truncated [ 191.613763] loop2: p50 size 32768 extends beyond EOD, truncated [ 191.638937] loop2: p51 start 44544 is beyond EOD, truncated [ 191.662966] loop2: p52 size 32768 extends beyond EOD, truncated [ 191.686880] loop2: p53 start 44544 is beyond EOD, truncated 20:21:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="150abd351cc6b6684ea969f9ebf179bda0297b76765912acbe4bcc80572397166a776128607de217c9fc8f265788481d1bef78579b2dda76ca94f8d842bf17f65681af322a4bf28ed14f0b54811bc4c2e7df3251a0dd0d6bb30789a78bed7f621b9b68cddaa1a1e84746", 0x6a) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8040fffffffd) [ 191.718983] loop2: p54 size 32768 extends beyond EOD, truncated [ 191.748633] loop2: p55 start 44544 is beyond EOD, truncated [ 191.773331] loop2: p56 size 32768 extends beyond EOD, truncated [ 191.807397] loop2: p57 start 44544 is beyond EOD, truncated [ 191.822278] loop2: p58 size 32768 extends beyond EOD, truncated [ 191.838971] loop2: p59 start 44544 is beyond EOD, truncated [ 191.857111] loop2: p60 size 32768 extends beyond EOD, truncated [ 191.871453] loop2: p61 start 44544 is beyond EOD, truncated [ 191.888411] loop2: p62 size 32768 extends beyond EOD, truncated [ 191.908072] loop2: p63 start 44544 is beyond EOD, truncated 20:21:33 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000000000000a200000000000000000000014000500fe80"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$P9_RLERROR(r1, &(0x7f0000000080)={0xa, 0x7, 0x0, {0x1, '\xde'}}, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setreuid(0xee00, r4) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x24, 0x1}, {0xa3e, 0x2}]}, 0x14, 0x1) [ 191.922852] loop2: p64 size 32768 extends beyond EOD, truncated [ 191.939556] loop2: p65 start 44544 is beyond EOD, truncated [ 191.961581] loop2: p66 size 32768 extends beyond EOD, truncated 20:21:33 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x881c, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x76a5, 0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={r7, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1000, 0xfffa}, 0x90) [ 191.977086] loop2: p67 start 44544 is beyond EOD, truncated [ 191.989770] loop2: p68 size 32768 extends beyond EOD, truncated [ 192.004606] selinux_nlmsg_perm: 70 callbacks suppressed [ 192.004616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.025493] loop2: p69 start 44544 is beyond EOD, truncated [ 192.031369] loop2: p70 size 32768 extends beyond EOD, truncated [ 192.038319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.055767] loop2: p71 start 44544 is beyond EOD, truncated [ 192.062229] loop2: p72 size 32768 extends beyond EOD, truncated [ 192.071166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.083771] loop2: p73 start 44544 is beyond EOD, truncated [ 192.095335] loop2: p74 size 32768 extends beyond EOD, truncated [ 192.102570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.116056] loop2: p75 start 44544 is beyond EOD, truncated [ 192.123703] loop2: p76 size 32768 extends beyond EOD, truncated [ 192.136825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.151307] loop2: p77 start 44544 is beyond EOD, truncated [ 192.157812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.170538] loop2: p78 size 32768 extends beyond EOD, truncated [ 192.178406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.200532] loop2: p79 start 44544 is beyond EOD, truncated [ 192.212995] loop2: p80 size 32768 extends beyond EOD, truncated 20:21:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000018003103000000000000eb4afbf2ac4cff29df61414c28e4e496430002000000e3ffffff0000000008000100ffff"], 0x24}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x67, @rand_addr=0x2, 0x4e22, 0x1, 'ovf\x00', 0x1, 0x5, 0x29}, 0x2c) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) lstat(0x0, 0x0) dup2(r3, r1) [ 192.222299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.246064] loop2: p81 start 44544 is beyond EOD, truncated [ 192.255400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.265282] loop2: p82 size 32768 extends beyond EOD, truncated [ 192.298707] loop2: p83 start 44544 is beyond EOD, truncated [ 192.299225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7991 comm=syz-executor.5 [ 192.315535] loop2: p84 size 32768 extends beyond EOD, [ 192.320962] truncated [ 192.344644] loop2: p85 start 44544 is beyond EOD, truncated [ 192.362808] loop2: p86 size 32768 extends beyond EOD, truncated [ 192.389402] loop2: p87 start 44544 is beyond EOD, truncated [ 192.404733] loop2: p88 size 32768 extends beyond EOD, truncated [ 192.427780] loop2: p89 start 44544 is beyond EOD, truncated 20:21:34 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x4, 0x100}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0xc0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 192.445683] loop2: p90 size 32768 extends beyond EOD, truncated [ 192.454494] device bridge_slave_1 left promiscuous mode [ 192.460392] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.467172] loop2: p91 start 44544 is beyond EOD, truncated [ 192.484515] loop2: p92 size 32768 extends beyond EOD, truncated [ 192.492419] loop2: p93 start 44544 is beyond EOD, truncated [ 192.498675] loop2: p94 size 32768 extends beyond EOD, truncated [ 192.511376] loop2: p95 start 44544 is beyond EOD, truncated [ 192.517639] loop2: p96 size 32768 extends beyond EOD, truncated [ 192.526874] device bridge_slave_0 left promiscuous mode [ 192.532698] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.539568] loop2: p97 start 44544 is beyond EOD, truncated [ 192.549503] loop2: p98 size 32768 extends beyond EOD, truncated [ 192.557150] loop2: p99 start 44544 is beyond EOD, truncated [ 192.566885] loop2: p100 size 32768 extends beyond EOD, truncated [ 192.578675] loop2: p101 start 44544 is beyond EOD, truncated [ 192.595699] loop2: p102 size 32768 extends beyond EOD, truncated [ 192.603536] loop2: p103 start 44544 is beyond EOD, truncated [ 192.609521] loop2: p104 size 32768 extends beyond EOD, truncated [ 192.618099] loop2: p105 start 44544 is beyond EOD, truncated [ 192.624196] loop2: p106 size 32768 extends beyond EOD, truncated [ 192.632527] loop2: p107 start 44544 is beyond EOD, truncated [ 192.656011] loop2: p108 size 32768 extends beyond EOD, truncated [ 192.674032] loop2: p109 start 44544 is beyond EOD, truncated [ 192.689084] loop2: p110 size 32768 extends beyond EOD, truncated [ 192.707691] loop2: p111 start 44544 is beyond EOD, truncated [ 192.722138] loop2: p112 size 32768 extends beyond EOD, truncated [ 192.738201] loop2: p113 start 44544 is beyond EOD, truncated [ 192.744349] loop2: p114 size 32768 extends beyond EOD, truncated [ 192.752646] loop2: p115 start 44544 is beyond EOD, truncated [ 192.758652] loop2: p116 size 32768 extends beyond EOD, truncated [ 192.775762] loop2: p117 start 44544 is beyond EOD, truncated [ 192.782016] loop2: p118 size 32768 extends beyond EOD, truncated [ 192.802573] loop2: p119 start 44544 is beyond EOD, truncated [ 192.809736] loop2: p120 size 32768 extends beyond EOD, truncated [ 192.819825] loop2: p121 start 44544 is beyond EOD, truncated [ 192.826526] loop2: p122 size 32768 extends beyond EOD, truncated [ 192.836178] device hsr_slave_1 left promiscuous mode [ 192.850237] loop2: p123 start 44544 is beyond EOD, truncated 20:21:34 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) capget(&(0x7f00000000c0)={0x2cc404ba, 0xffffffffffffffff}, &(0x7f00000002c0)={0x44, 0x1, 0x0, 0xffff, 0x8, 0x7f}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e759f331af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3cec25c0a2448bebb58e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff601233b1da1f6a81d1fd5b988adba2"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000400)=""/157) sendto$inet6(r0, &(0x7f00000003c0)="f5", 0x1, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, '#! '}, {0x20, 'selfmime_type\'ppp0wlan0%-$&!%selinuxbdevsecurity'}, {0x20, '#! '}, {0x20, 'lonodevem1('}]}, 0x58) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/deT(4\x18ll\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000280)=0x8, 0x4) [ 192.856653] loop2: p124 size 32768 extends beyond EOD, truncated [ 192.865409] loop2: p125 start 44544 is beyond EOD, truncated [ 192.874732] loop2: p126 size 32768 extends beyond EOD, truncated [ 192.883780] loop2: p127 start 44544 is beyond EOD, truncated [ 192.889685] loop2: p128 size 32768 extends beyond EOD, truncated [ 192.899052] loop2: p129 start 44544 is beyond EOD, truncated [ 192.906257] loop2: p130 size 32768 extends beyond EOD, truncated [ 192.914247] loop2: p131 start 44544 is beyond EOD, truncated [ 192.920232] loop2: p132 size 32768 extends beyond EOD, truncated [ 192.927832] loop2: p133 start 44544 is beyond EOD, truncated [ 192.933824] loop2: p134 size 32768 extends beyond EOD, truncated [ 192.943035] loop2: p135 start 44544 is beyond EOD, truncated [ 192.948930] loop2: p136 size 32768 extends beyond EOD, truncated [ 192.956585] loop2: p137 start 44544 is beyond EOD, truncated [ 192.962507] loop2: p138 size 32768 extends beyond EOD, truncated [ 192.970690] device hsr_slave_0 left promiscuous mode [ 192.972238] loop2: p139 start 44544 is beyond EOD, truncated [ 192.982013] loop2: p140 size 32768 extends beyond EOD, truncated [ 192.989623] loop2: p141 start 44544 is beyond EOD, truncated [ 193.004362] loop2: p142 size 32768 extends beyond EOD, truncated [ 193.011869] loop2: p143 start 44544 is beyond EOD, truncated [ 193.017717] loop2: p144 size 32768 extends beyond EOD, [ 193.017723] truncated [ 193.026845] loop2: p145 start 44544 is beyond EOD, truncated [ 193.035972] loop2: p146 size 32768 extends beyond EOD, truncated [ 193.056226] team0 (unregistering): Port device team_slave_1 removed [ 193.065191] loop2: p147 start 44544 is beyond EOD, truncated [ 193.076515] loop2: p148 size 32768 extends beyond EOD, truncated [ 193.085080] team0 (unregistering): Port device team_slave_0 removed [ 193.096284] loop2: p149 start 44544 is beyond EOD, truncated [ 193.109935] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 193.117700] loop2: p150 size 32768 extends beyond EOD, truncated [ 193.125243] loop2: p151 start 44544 is beyond EOD, truncated [ 193.131222] loop2: p152 size 32768 extends beyond EOD, truncated [ 193.138693] loop2: p153 start 44544 is beyond EOD, truncated [ 193.149725] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 193.156869] loop2: p154 size 32768 extends beyond EOD, truncated [ 193.164525] loop2: p155 start 44544 is beyond EOD, truncated [ 193.170546] loop2: p156 size 32768 extends beyond EOD, truncated [ 193.178093] loop2: p157 start 44544 is beyond EOD, truncated [ 193.184412] loop2: p158 size 32768 extends beyond EOD, truncated [ 193.201613] loop2: p159 start 44544 is beyond EOD, truncated [ 193.211967] loop2: p160 size 32768 extends beyond EOD, truncated [ 193.226564] loop2: p161 start 44544 is beyond EOD, truncated [ 193.247691] loop2: p162 size 32768 extends beyond EOD, truncated [ 193.263445] bond0 (unregistering): Released all slaves [ 193.277613] loop2: p163 start 44544 is beyond EOD, truncated [ 193.287165] loop2: p164 size 32768 extends beyond EOD, truncated [ 193.310956] loop2: p165 start 44544 is beyond EOD, truncated [ 193.316805] loop2: p166 size 32768 extends beyond EOD, truncated [ 193.345350] loop2: p167 start 44544 is beyond EOD, truncated [ 193.364148] loop2: p168 size 32768 extends beyond EOD, truncated [ 193.390621] loop2: p169 start 44544 is beyond EOD, truncated [ 193.399448] loop2: p170 size 32768 extends beyond EOD, truncated [ 193.424802] loop2: p171 start 44544 is beyond EOD, truncated [ 193.431323] loop2: p172 size 32768 extends beyond EOD, truncated [ 193.444775] loop2: p173 start 44544 is beyond EOD, truncated [ 193.463733] loop2: p174 size 32768 extends beyond EOD, truncated [ 193.487202] loop2: p175 start 44544 is beyond EOD, truncated [ 193.503400] loop2: p176 size 32768 extends beyond EOD, truncated [ 193.524198] loop2: p177 start 44544 is beyond EOD, truncated [ 193.543177] loop2: p178 size 32768 extends beyond EOD, truncated [ 193.574591] loop2: p179 start 44544 is beyond EOD, truncated [ 193.594376] loop2: p180 size 32768 extends beyond EOD, truncated [ 193.615032] loop2: p181 start 44544 is beyond EOD, truncated [ 193.634864] loop2: p182 size 32768 extends beyond EOD, truncated [ 193.655471] loop2: p183 start 44544 is beyond EOD, truncated [ 193.675267] loop2: p184 size 32768 extends beyond EOD, truncated [ 193.695931] loop2: p185 start 44544 is beyond EOD, truncated [ 193.715686] loop2: p186 size 32768 extends beyond EOD, truncated [ 193.723092] loop2: p187 start 44544 is beyond EOD, truncated [ 193.739094] loop2: p188 size 32768 extends beyond EOD, truncated [ 193.749626] loop2: p189 start 44544 is beyond EOD, truncated [ 193.769450] loop2: p190 size 32768 extends beyond EOD, truncated [ 193.776918] loop2: p191 start 44544 is beyond EOD, truncated [ 193.790080] loop2: p192 size 32768 extends beyond EOD, truncated [ 193.803972] loop2: p193 start 44544 is beyond EOD, truncated [ 193.820087] loop2: p194 size 32768 extends beyond EOD, truncated [ 193.831059] loop2: p195 start 44544 is beyond EOD, truncated [ 193.836892] loop2: p196 size 32768 extends beyond EOD, truncated [ 193.863924] loop2: p197 start 44544 is beyond EOD, truncated [ 193.869776] loop2: p198 size 32768 extends beyond EOD, truncated [ 193.887858] loop2: p199 start 44544 is beyond EOD, truncated [ 193.906887] loop2: p200 size 32768 extends beyond EOD, truncated [ 193.914564] loop2: p201 start 44544 is beyond EOD, truncated [ 193.930089] loop2: p202 size 32768 extends beyond EOD, truncated [ 193.944902] loop2: p203 start 44544 is beyond EOD, truncated [ 193.956931] loop2: p204 size 32768 extends beyond EOD, truncated [ 193.970817] loop2: p205 start 44544 is beyond EOD, truncated [ 193.980497] loop2: p206 size 32768 extends beyond EOD, truncated [ 193.998079] loop2: p207 start 44544 is beyond EOD, truncated [ 194.017263] loop2: p208 size 32768 extends beyond EOD, truncated [ 194.024699] loop2: p209 start 44544 is beyond EOD, truncated [ 194.040083] loop2: p210 size 32768 extends beyond EOD, truncated [ 194.047466] loop2: p211 start 44544 is beyond EOD, truncated [ 194.066611] loop2: p212 size 32768 extends beyond EOD, truncated [ 194.074138] loop2: p213 start 44544 is beyond EOD, truncated [ 194.090085] loop2: p214 size 32768 extends beyond EOD, truncated [ 194.103712] loop2: p215 start 44544 is beyond EOD, truncated [ 194.119749] loop2: p216 size 32768 extends beyond EOD, truncated [ 194.130720] loop2: p217 start 44544 is beyond EOD, truncated [ 194.136553] loop2: p218 size 32768 extends beyond EOD, truncated [ 194.160769] loop2: p219 start 44544 is beyond EOD, truncated [ 194.166663] loop2: p220 size 32768 extends beyond EOD, truncated [ 194.188065] loop2: p221 start 44544 is beyond EOD, truncated [ 194.196978] loop2: p222 size 32768 extends beyond EOD, truncated [ 194.210724] loop2: p223 start 44544 is beyond EOD, truncated [ 194.216540] loop2: p224 size 32768 extends beyond EOD, truncated [ 194.243449] loop2: p225 start 44544 is beyond EOD, truncated [ 194.250373] loop2: p226 size 32768 extends beyond EOD, truncated [ 194.269972] loop2: p227 start 44544 is beyond EOD, truncated [ 194.279643] loop2: p228 size 32768 extends beyond EOD, truncated [ 194.300630] loop2: p229 start 44544 is beyond EOD, truncated [ 194.306458] loop2: p230 size 32768 extends beyond EOD, truncated [ 194.323946] loop2: p231 start 44544 is beyond EOD, truncated [ 194.332912] loop2: p232 size 32768 extends beyond EOD, truncated [ 194.350848] loop2: p233 start 44544 is beyond EOD, truncated [ 194.360428] loop2: p234 size 32768 extends beyond EOD, truncated [ 194.378050] loop2: p235 start 44544 is beyond EOD, truncated [ 194.387113] loop2: p236 size 32768 extends beyond EOD, truncated [ 194.404676] loop2: p237 start 44544 is beyond EOD, truncated [ 194.420084] loop2: p238 size 32768 extends beyond EOD, truncated [ 194.431477] loop2: p239 start 44544 is beyond EOD, truncated [ 194.447602] loop2: p240 size 32768 extends beyond EOD, truncated [ 194.458966] loop2: p241 start 44544 is beyond EOD, truncated [ 194.478019] loop2: p242 size 32768 extends beyond EOD, truncated [ 194.485646] loop2: p243 start 44544 is beyond EOD, truncated [ 194.507299] loop2: p244 size 32768 extends beyond EOD, truncated [ 194.523645] loop2: p245 start 44544 is beyond EOD, truncated [ 194.539750] loop2: p246 size 32768 extends beyond EOD, truncated [ 194.551459] loop2: p247 start 44544 is beyond EOD, truncated [ 194.557309] loop2: p248 size 32768 extends beyond EOD, truncated [ 194.580894] loop2: p249 start 44544 is beyond EOD, truncated [ 194.590434] loop2: p250 size 32768 extends beyond EOD, truncated [ 194.608026] loop2: p251 start 44544 is beyond EOD, truncated [ 194.617204] loop2: p252 size 32768 extends beyond EOD, truncated [ 194.637884] loop2: p253 start 44544 is beyond EOD, truncated [ 194.644190] loop2: p254 size 32768 extends beyond EOD, truncated [ 194.664528] loop2: p255 start 44544 is beyond EOD, truncated 20:21:36 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x47a}}, {@mode={'mode'}}], [{@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'keyringnodevtrusted/\\securityisystemeth1'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100}}, {@audit='audit'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket(0x0, 0x800000003, 0x0) r1 = accept4$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x2, @local, 0x946}}, 0x4, 0x43a, 0x8, 0x6, 0x6}, &(0x7f0000000240)=0x98) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 20:21:36 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) listen(r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000300)=0xfffffffffffffe6d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='sockfs\x00', 0x2, &(0x7f0000000280)='vboxnet1]vboxnet1*\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\xe0s/nez\x00tap\x00') mkdirat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@loopback, 0x2b, r2}) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="00fbee05ddd5c273dce1833e8f7e004d16915e14d2fae2fd5da3e054e9e83c7e8b4d4657d374beebe114893a747825aedb1a50ef3c4af1fa69f08a499562b45ec8a28e3f8bc1d0a8f02c89eabb3fc8fd302d961cb83e6145834b174c458f28e34b779688ca7066a85bda98a262654e697a438ee404e3e3fbd404457ef84ba8e220e888be4fa252acf48ba101ca18509f16a35203f1b614a36a06f3fde47362888e92916fee95cbf891cd169082e92a58893863fd3e251f8ce81d388aba11633e6257c447a4cd7640ca6a4e3c110b7f370e4bc2eb79731c6899da86f14717d7174be87d31d4e2f0f882b18fbbef9634f3"], 0xee, 0x0) poll(0x0, 0x0, 0xffffffff) rmdir(&(0x7f0000000100)='./file1\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)) sync() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 20:21:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229e150000000000000000b07deaa85a7158cb72317b9229c04a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pread64(r1, &(0x7f0000000000)=""/21, 0x15, 0x3) [ 195.155639] overlayfs: filesystem on './file0' not supported as upperdir 20:21:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb3e63f1fa24e50f3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @dev}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x480, 0x142) futex(&(0x7f0000000180)=0x1, 0x4, 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)=0x1, 0x1) 20:21:37 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2e2f66696c6530003208fc623d09ee4508a4f3426e0365e7e85dc0c430206c76c8759017c6ee3bbd8a88e0e566f402312ffc2ee74b6095f1cfead15be4"], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) fsetxattr(r1, &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='/dev/full\x00', 0xa, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2b1, 0x0, 0x12660b8, &(0x7f0000000280)=ANY=[@ANYBLOB="00a18f45914ff3736deef82eb0fad6a58e78bac0af712436f745f410b28f9278bb853b644b6a21c45d083546497844ee7d8ed42249bd11f05af93697fd663fcf48911bcb2d18bf1cf4466f462d289e735e9e6f9427f77f5552e7d7441e37b7d54e7628d617ec9df08f969026a83f23784465710e21118b8de3c03dc79de1dc33491bf3cccdf702eb06b74792cce700"/158]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000380)={0xfffffffffffffff7, 0xa3d, 0x9}) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000240)=0x1) 20:21:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x4}, {0x1, 0x4}, 0xffffffff, 0x7b538b21e05d35aa, 0x7f}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc}, [@replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}}, 0x0) [ 199.421426] IPVS: ftp: loaded support on port[0] = 21 [ 200.427764] chnl_net:caif_netlink_parms(): no params data found [ 200.460992] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.467420] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.474514] device bridge_slave_0 entered promiscuous mode [ 200.481500] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.487881] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.494996] device bridge_slave_1 entered promiscuous mode [ 200.509603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.518786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.536819] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.544104] team0: Port device team_slave_0 added [ 200.549454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.556588] team0: Port device team_slave_1 added [ 200.563780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.571252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.622165] device hsr_slave_0 entered promiscuous mode [ 200.660341] device hsr_slave_1 entered promiscuous mode [ 200.711645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.718555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.730796] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.737158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.743785] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.750153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.775970] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 200.782331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.790494] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.798490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.807396] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.814070] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.823772] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.829853] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.839574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.847168] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.853548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.923748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.043076] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.049500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.097319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.105369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.113301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.122161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.129775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.139494] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.147772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.158848] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.167962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.174837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.184955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.420337] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:21:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x311}], 0x1, 0x0, 0x0, 0x1f5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec4"], 0x0, 0x10}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:21:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/176) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000002400070500000000000000000000000065371a1a09394c1c62adbb0d2ed71fa8d7fc0ceff96583c3b995fecec9e7232316a8c993e10c304750b8ee1b692794338fc882cd9856f33bdece6171de00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900d401007072696f000000000ee701000d0000f34026dd4bbcfe7921"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:21:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000022e92908000000000000000004000000"], 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fchmod(r3, 0x20) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000001c0)={0x8000, 0x0, {0x0, 0x0, 0x0, 0x2, 0x100}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x80, 0x8001, 0x40, 0x9, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x8, 0x7fffffff, 0x9, 0x6, 0x80, 0x9a5, 0x200, {r8, @in6={{0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x28}, 0x6}}, 0x3, 0xffff, 0x400, 0x200, 0x7}}, &(0x7f0000000080)=0xb0) gettid() r9 = socket$inet6_tcp(0xa, 0x1, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r9, 0x0) sync_file_range(r9, 0x1f, 0x2a06, 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x0) 20:21:44 executing program 2: mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000840)='overlay\x00', 0x80, &(0x7f0000000880)={[{@xino_auto='xino=auto'}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}], [{@measure='measure'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="71c726255a6fa7678966ca06785a94d12ac4f1bd2a86b94d9e46ba799990261cc9ee74d993a2614ad6e87738ab4968c7d390a819cd7daa174cb9f75eb25908fb95a86944c624d79d869d1e780bc9a71a03f61b674b96705f694bd197b038e443dc4bcb6f38bcfbe6f4e1a197319a0e3ebd89cee3e4dcb8a8fd79d3f5866255f4806ac2d2eb70c91b4cd405e0e5091789c5b40edecf62465c5678e6cd7bc789eff093183ab9f9165b12f622166562cf4da6e6b61274de1a319e"}, {&(0x7f0000000000)="132652cd5c3f6bcd0a087e5160da1070edbc6aea3e05d5dc0bb9304abdb3b35246a2ba64882d981235"}, {&(0x7f00000002c0)="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"}, {&(0x7f00000003c0)="0d83f1fd40d4471157777f3ce12377d8487f1e4e396c9395cb26aa3ed3c7c25c284ea7da734152b87f1637797106df70ced1efdeacca8b3cf258773fa3fa95bc5e4228c0e70ee61100638c6f37f9ebc7c477ea1aab23095b52fd"}, {&(0x7f0000000080)="5240e636390e9de2839a7a917b8bb9caa8dd2e7dce841fd1024d41c6227dbac6168423"}, {&(0x7f0000000440)="7e770824e60409d106ed18fb5672066b9ded8f6d60efc5a34d03dc74494fefc1c31bf2025af47e48048bbaf27723cf5cab68635ac3d31d85171fda89970170156ab88c134c95dfd3b5635e3ac13c9258da754678fb25ed0b606533e8aba463bd434c79e27f18a98875869e092a1cdef5b400a5764254cbccb93b84484322ea8e285a5cc90f20ad810644ac2156b663fcd7cabb9cd101470b97769a1c8d335b7541649ecf63e3720d605048a5dd8dc73fb2038667a585dc56a2467c0f5ec12facff4f9986f626315d4c1bafb4c6061cf5dc132db0a075899124826dfd4cc240"}, {&(0x7f0000000540)="5ec3ef9a30f7af79958b747bfeb9b57f4dee5efde6e1116c65b245521d8ac84bad903ef65924cefc0767c34b954e493ce43fe126dbbc37799d9f463b1d62f84eee4289addb16dc3a091ecc0d94890585ece222b63193614a07b85fe1e8653029a3700b7868be412c9a456310b5e1a5350abff358aa0fc2290083a2e61e064eb7b01974b0fe1754334d380284f14704fc3fa68e37751b75eb53aa8cccd0e8a6b4bb7efd1f03a6df1dfae831bb6e2a0f72ffd7a5ecbaa994aa95884a64bf429217e19dad91963e06c326588b68d50fbd89d578bc628a15c78cc1bc", 0x37c}, {&(0x7f0000000640)="d25ec6f0e7b2067b45ef7ac082ac17e4aa22bf46316dc31d963a0c2c09c249f71936b05a3e0818f4c57248f94546cbe18ed8346ef38f16446eca763cf1b4c323d82df6d2056d75345f52184cd5811742fb3692d7e982966d99c8c992c3c6057456355823f54044b34bf430656563"}, {&(0x7f00000001c0)="0e1b7849948629fe3a2e7af055051c316b882066739d41ea5d092735352d6607373376e5362ef5238457b1bd18c6ef3359ad5af1c3fc2ab0"}], 0x10f0, 0x0) ptrace$setopts(0x4206, r4, 0x100000, 0x1) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x4254ab02693b353f, 0x0, 0x0, {{}, 0x0, 0x3}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r7, 0x10, 0x70bd2a, 0x26, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c2}, 0xa1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r7, 0x800, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040800}, 0x801) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 20:21:44 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x2, 0x8}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x264, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$P9_RREADDIR(r1, &(0x7f0000000180)={0x141, 0x29, 0x2, {0x6, [{{0x80, 0x2, 0x3}, 0x0, 0x1, 0x7, './file0'}, {{0x4f024c11386c88de, 0x3, 0x6}, 0x800, 0x20, 0x7, './file0'}, {{0x278b981b003e12ea, 0x1, 0x4}, 0xfffffffffffffeff, 0x8, 0x7, './file0'}, {{0x4, 0x4, 0x2}, 0x101, 0xc1, 0x7, './file0'}, {{0x11, 0x2, 0x1}, 0x80, 0x7, 0x7, './file0'}, {{0x1, 0x2, 0x4}, 0x5, 0xdd, 0x7, './file0'}, {{0xb04c24ab2ecacdcb, 0x0, 0x7}, 0x0, 0x5, 0x7, './file0'}, {{0x8, 0x2, 0x7}, 0x20, 0x81, 0x7, './file0'}, {{0x20, 0x4}, 0x1ff, 0x0, 0x7, './file0'}, {{0x8, 0x4, 0x5}, 0x40, 0x9, 0x7, './file0'}]}}, 0x141) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x4000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={r3, 0x80000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') write(r4, 0x0, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x10000026b) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a0000008c65f0076832e180285c9c091809a966c7326f4fa63de3318c67448e18f2af1b722b2583a6c2320b5175dc3b2349e6ae2d0f97969d2c3bc69540b4fd532772cbfefdc35319", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0x2c) socket$inet(0x2, 0x0, 0x8e) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000100)) 20:21:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x3, 0xb952b3e7bca3c7cc, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) uselib(&(0x7f00000000c0)='./bus\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x20000000400008, 0x0, 0x10000, 0x15a}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x1, 0x2000402) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0, 0x40800) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0xaa850ab34c804c18) io_setup(0x8, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 20:21:45 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) recvmmsg(r1, &(0x7f0000007000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:21:45 executing program 2: [ 203.176113] Unknown ioctl -1073172987 [ 203.185054] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.205841] Unknown ioctl -1073172987 [ 203.206768] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:45 executing program 3: 20:21:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() fcntl$getflags(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) semget$private(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xff8a) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) [ 203.297973] audit: type=1400 audit(1573330905.061:54): avc: denied { name_bind } for pid=8347 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:21:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffff9c, 0x6, 0x16, 0x0, 0xffffffffffffff99) [ 203.355438] audit: type=1400 audit(1573330905.091:55): avc: denied { node_bind } for pid=8347 comm="syz-executor.5" saddr=::1 src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 203.393700] audit: type=1400 audit(1573330905.091:56): avc: denied { name_connect } for pid=8347 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:21:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_MLD_VERSION={0x8, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x214000, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f00000000c0)=0x4, 0x4) 20:21:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x129600, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000040)) ioctl$RTC_AIE_ON(r0, 0x7001) 20:21:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000040)=0xfffffffd, 0x4) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:21:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='\x00\t\x00\x00\x80\x00', 0x0, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)) r2 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, 0x0) syz_open_dev$vivid(0x0, 0x1, 0x2) syz_open_dev$vivid(&(0x7f0000000100)='\x00E(o#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x0, 0x0, 0x4, {0xffffffff}}) syz_open_dev$vivid(0x0, 0x1, 0x2) r3 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000000)) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = creat(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) close(r4) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000240)) ioctl$TIOCGPTPEER(r4, 0x5441, 0x20) semget(0x3, 0x1, 0x8) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r6 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000000)=""/141) 20:21:45 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fgetxattr(r0, &(0x7f0000000180)=@random={'security.', '/dev/full\x00'}, &(0x7f00000001c0)=""/10, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)=""/51, 0x5}, {&(0x7f0000004780)=""/216, 0xd8}, {&(0x7f0000004740)=""/20, 0x14}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/98, 0x62}], 0x5, &(0x7f00000006c0)=""/120, 0x78}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000007c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/251, 0xfb}, {&(0x7f00000009c0)=""/44, 0x2c}, {&(0x7f0000000a00)=""/88, 0x58}, {&(0x7f0000000a80)=""/179, 0xb3}, {&(0x7f0000000b40)=""/229, 0xe5}, {&(0x7f0000000c40)=""/94, 0x5e}, {&(0x7f0000000cc0)=""/232, 0xe8}], 0x8}, 0x8}, {{&(0x7f0000000e40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000ec0)=""/174, 0xae}, {&(0x7f0000000f80)=""/14, 0xe}, {&(0x7f0000000fc0)=""/233, 0xe9}, {&(0x7f00000010c0)=""/93, 0x5d}, {&(0x7f0000001140)=""/250, 0xfa}, {&(0x7f0000001240)=""/138, 0x8a}, {&(0x7f0000001300)=""/243, 0xf3}], 0x7, &(0x7f0000001480)=""/18, 0x12}, 0x10000}, {{&(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/58, 0x3a}, {&(0x7f0000001580)=""/4, 0x4}], 0x2, &(0x7f0000001600)=""/191, 0xbf}, 0xa7}, {{&(0x7f00000016c0)=@xdp, 0x80, &(0x7f0000002ac0), 0x7}, 0x4}, {{&(0x7f0000002b40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/89, 0x59}], 0x1, &(0x7f0000002c80)=""/183, 0xb7}}, {{&(0x7f0000002d40)=@ax25={{0x3, @default}, [@rose, @default, @remote, @bcast, @rose, @rose, @null, @rose]}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/230, 0xe6}, {&(0x7f0000002ec0)=""/93, 0x5d}], 0x2, &(0x7f0000002f80)=""/153, 0x99}, 0x7}, {{&(0x7f0000003040)=@caif=@dgm, 0x80, &(0x7f00000044c0)=[{&(0x7f00000030c0)=""/218, 0xda}, {&(0x7f00000031c0)=""/24, 0x18}, {&(0x7f0000003200)=""/20, 0x14}, {&(0x7f0000003240)=""/232, 0xe8}, {&(0x7f0000003340)=""/250, 0xfa}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/102, 0x66}], 0x7}, 0xfffffffe}], 0x8, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x409100, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000002c0)=""/120) r4 = fcntl$dupfd(r2, 0x406, r1) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="fb4deb95d3a11b3ddfac2c868ceb7c0e"}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) sendto$inet6(r6, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f00000000c0)=0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000380)=""/49) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:21:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) write$P9_RLINK(r0, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x24400}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0xd9b, 0x400000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x5e104000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xd0, r2, 0xc54e8d759f2ea7c7, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x14}, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa0, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40004020}, 0x8040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_STATFS(r4, &(0x7f0000000440)={0x60, 0x0, 0x0, {{0x0, 0x76, 0x0, 0x1, 0x0, 0xab, 0xda0, 0x15a4}}}, 0x60) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x100, 0x1, &(0x7f00000004c0)=[{&(0x7f00000007c0)="af00d56ddfc0042ea8aab00e8bde80a8891ad33248ef59cc12903ae25e595c165f2409661ab99a9b9223e0ddd6a67b09f1d8ce82bee3d0432e4a8cfeddb9a5fd74f768a209dffe6918f4570e4f37795d7c0a32ab7ea803fa0d669f9e5372e5fae55be8df4412e5442ce8ff919f37c07e4e59c9a385a99883a2d3d0e3596906bba877ad21e82c92913efd8f049167bcf84affd18df811d6c64c06542ea07487f6c11c0eb195514c345ee40dd9ef6b751b", 0xb0, 0x5}], 0x404001, &(0x7f0000000900)={[{@rgrplvb='rgrplvb'}, {@localflocks='localflocks'}, {@discard='discard'}, {@norecovery='norecovery'}], [{@uid_lt={'uid<', r5}}]}) r6 = getuid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001900000829bd7000fddbdf25028080fffc00fd050008000008001900", @ANYRES32=r6, @ANYBLOB="00007fff1b00800020000100", @ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8001) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x4, r4, 0x0, 0x8}) 20:21:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000280)={r4, 0x3, 0x72, "a44f8e634cb13a5ada6aedf39f805929c180077b6f27ea129d26d1e50a8d400358c2fa61137094e2c772ca355eeb8b48683da274b79af84b901ee9308d31b2b52855ba2d8212dda19eec2a86ada1b7668233a2b2914431ecae3e48faf4b0185501c680d6e1af8b9dabcb27974d7050878211"}, 0x7a) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000a80)={r4, 0xeaf}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x8, &(0x7f0000000140)=[{0x0, 0x3, 0x3f, 0x4}, {0x7, 0x1, 0x40, 0x5}, {0x81, 0x20, 0x20, 0x3}, {0xff, 0x0, 0x4, 0x8}, {0x0, 0x20, 0x2, 0x7}, {0x8, 0xfe, 0x0, 0x5d}, {0xd927, 0x1f, 0xc0, 0x5}, {0xffff, 0x3, 0x0, 0x3}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="ccc0", 0x2}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b5cb5f3bdb86a45f9", 0xc3}, {&(0x7f0000000380)="7b21b7cc", 0x4}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df0649", 0x19}, {&(0x7f0000001f80)="f632ed4832c8a74a4d72260f0f10799d64bf7eb834cd259642a4550b91ecc3180c49a2045e752ccd27de13485c23fb09a43273959ff07a1c1db9d143690009924d43ac4d1bca5879fefdbefbc5500d9a180103c249f619386c4c75c573f1ab87a80b113ac572847fef37a910b338583b43eea341d06b6191835488065ffb685d949e25ffb8a3acb3bf98ee94e2d6a5a873ea2ab64e507f514d08f217cf57c83a589562acf2bb9cf90efad0255e0b1a54d87211f6639abf8f6d885705729b28fc99e533711e311758e95f9594e482373c03e82118aa878fb7a06803f437426b5f85ad1aefa8ce6879f9f0c8c040c7b3f5d1708e9b4ab484fafc28d500494eb543870324f7b381c044488e2ee512935564621c94b595ab690f5c084fa78776b3f164864fdf6530c379236dc578c6f7fdfd311c92d2d4364fb110b5039c84903c321de33983249a9dbefe96353a9e7724a87c4c08285f69462241e24fcbc95f8be818eecd97a28ec75aa0fa74c3a70d677b7ffb8dcc9d1ab1bdbd42959cb125758df82a392db07371245c3274110f68da0831de54b7004d8ecb0705e7089e63067b919480db199bc87f3f91677388a67caac328a46e5e19f644b0a3216accc6b0cfa7155a0d69b7663f3d79db8347f59e718e545dfd6e6c5dee42ad2763d1cc2b8fe260567d85741c49e2946ee82b3581ff71aa81bc008f909f65101480421f64a89d298a535c6a869b10af6f8ebe8560351cbb4a200af050b24a039ea00bcb3286da9208ce277ecbcbef019ac38ac39db1f5806d1496bb33d8a96766bf27b5f51a8e3c46d89f4c9ebd816560d2726fa869d0d8828f54eb79a3077b5ca92c863b1bdb69953af107b3939568f25edc42fcf0a796a70265c72409fff50506af6b2674c522ffeb42cae7d89bd18bf1c0ad2e1ac06bc0d91e2b908fdd2e75dd1119fa284bde2c708258c68cc9c601ac59acfd1f7d9556cad233d435ccb556db65342e24b6d5626ae0e299e67c5ab4d4a22501f4be4a572b79cb48e993c6803b7faf523310b45416a01b1f1d8730420a3a76759e7a0d17a4cd04c56952d5ab3e3ff470da95d35773789c889e993535738c5d743c1aae1fedee1cfaf32468b5e129e682f91a4f2c695122483911e09882234208356ffbaab256b7356b33f2f6d106f523235f107015e2fe342dc97127a687daabc68a1cd8908c23479be55666aa2027b22f6df5d035111430c13136616e3d81ea9e37701f2be65a16109ce40f79d490346076f6760c3228404877c46eccfead68579157f5d322917cf88e9f6e0f81fce04cfef9efe573bbe98e261268145435c2767453078bd9c87a076f1891cb0ce594160d4a2cf858998e742f4078fee8ccafae2043a1008491a0572811f665f918b3f91ef877079eebefa51c08d790a359b78411656c54632ee627236f38e16d40f20633fbe93140968405fab94834e5bc9e33023a42b58d6fe13942baa002393c2c1b5175bc89a5555b376dffecfcd6c858104e784c9ad5af118ae73944694f4ed2eb96c5792f2772001800a2da210787f594cee1cd70a4739e9a3dddf26ac6eb8248ef157035fb12bf574b55e4252f815cceeab715da2561c77bc5d0d76c3a6f08c530403f46a9b226051236a89a3d724129e1e30b0cc86600e9b0dd849582f4c8f794d72f9420c14ffd5eee71e07f2a66b125818944d1ed5ff10a82bb949b90519de00a8ef8928d5c0f7061776e0d09d53badb54c91c07da28d6a3547286a0e4075d01f2fe3cb6c6a3b28b303b71228337365ded195322e7accd392e5e8a99e8103623ed5eeac29bbb0ed241c928d6b606f9c89c6bb6415cc50ba5194ae6813e1550965a4229826555d93f68e42273b30eb65a9a03654ee3feffdee3b6bac29fb68c4a28eedb5f5cc98ba2a437edfc5ed4df9ad6a4734ecdb53edabe01a1577618a682555450d2d1137d073517fc73b279df70f035f51f506e3c000370e0cb27b771e162066fc6e9bd95c5d53fbaf42a577c0daf395fdde1d5af80808ae8f6095a13952f8ee0bfc93c95bd8840b702dba52136d67bcb8675c3453c49892083259d3a6f5b79a5901af91286bf1f816852f890eff357553a99df9f47fdb4cfe416a4b3223c27fba00c51951d90246d5d266d1ccc6f351754764f8db97c385b3f274316d55c344511cbda0de3ca63a1e6b15f6576acaaeb727312ac97fef287722826db9c8821f55f28afb9133507d7a18c20199aa6528b4387e7e6f8a5b885bda344fe3ddb13e2143945bf7d47edec564ad0dcd30f7f21c9c1def08f30bb1bfd1cc2048e2deabdeb8f1d60d36dfc5d6b4ab64c4aadbe2b5ee6654f270758abbf4577913b498a8b4ac2d74e3acfd0ed764c2caef6bb1f5150ef88312a0c6a34a812d3b3d3a0a1a07fef71dfcd32a103685f5638306c29d61a997d1a74d424bf7f376aa6884a263cf77bfa78a38eac8146500438bbcd0ddfc207d7461ffd82c671e4a5fc94d45de277aaeb02f9c1a18be406b4c2f3d308ae6baea76f7d56e843a9dcafba9fc5a1412c444c2e64d7742af1aa49ab3f6999531b10dc7239ad142cb6f09f500e5625d3c1437a28b41edfd314c5e3023065a439cf77ff431d95bba8cbb8d9321c88e30941e74a63273416eb08e4e9a2eb473e36c9b1068eddcbd277d47670f4ba31fa31cd74d0a142485991d1f4168aa0e9e43c0aa09ac28a2e448d9b80ab4c968cd73090b4cfa4a81b39dc5ecdfbd23b3eaed97f49b2a631e18aa37d2cd876d7e5867ebe2a6b3ae561ea66837ce26e9a8813e06e351e4c9dded4088980f5d89d84ccfcb73e16845f8cc09871f916dba6be3f359d65a7fa8c147f67a90dc1f5aab23cc4b98f9d9d1b5fb886e0d960b3abce343bd44d4a7b9384aaa7954e2a59e272b3c877984454e7ce1dfb1f5f0de6910b9127b6ff998877fdf807409ee4a8f6a91f296e14335331492e7c8faf817f4355ab606da0d2b21678dec3f9c979053e58614446211d1cd331f308df38d595914190377f9164f3df5f8f56125c0bbeff2f9c500293cefa59417db93923dbe791652d7cb4d02178a034cfcbca08dfb312d2df3354aa69bdf781f5f609cb9a35f2f9182ab8789bb85a6090e78fa3cc29ad4f10b302c5092ffe1fddd0ee4e09bb86470750308d2afa7ba08dd7834581709c7535ff7f8b95e1ba9a3c4f534fcd40864bb02bd32c7d3d9ba8388fdde99a421521398a0864a3e2ca5d01e5a3d5acc8a0ba139da441b0c79975845099c48d34644d6eb42b462d17ae349812f6fb865ac60c58de61f4b2c9390c8d8d227a058620c7489893b1783d17148f4e5754c790760488d131455a5350c41fa061359c2653a148130b58a3dc73b7f4c2caae8c6ce84706ccf2ed809a73cb75ace57ef3656b3282cc7bcbbfd9cb538a81005c073b189872b770ef1608976d6e24b9c873ea4dc738eec02ef8d5878007e491ad0b0018b71caebb53fd7743a33ac1aed2fda6bed6026a01f2ebb2ec614ba9dc6956a770eb85ea741943d6fbd097a2476f42c3ed8088c4c5113e6d32d5326fcb99c0325a80a140a01a5e200fff17c7cffe8c63dd5d7c40d0a2d11558c584975dc9bbc570c3fab8d3bb1ad5c444f07f128c5c84be3738c1b81f8ca63983dc07dd8c3317cc783ddce93992baf6824d11a3fcc413df8309100c787902560994ff764955ac34600cd5fe4bbbf451867c384c295a7242a2c93260ced265a3094af079c1f947e487ed2c6045c437612e5f9a00e4f86eefac0f7e654732685881c684fbf3558470fc6a49cc154427d7c36adb1fe5050dd437c1d0cba4424751b5e9fdd44b47c74ff927a68f92d11f5e5643f1ae1ab249688a0b52cfc860d0a946bc09fa74788ef85f1d81fb76f6cb127bc76e05d82845c70d4b888e33039d287999c0c62356e4290afd3da4f689ee9202a10c689b4cd31539b405fb09c845a205e521836a248f6ce57834c97c5b2b75e9bd043b19f3690491770d7ddceb18f59215eebd2c37e2cbc597795ed309f846b76b5f4d5efcdf9d0277bd688f2b4d5522c19051613d5a6f8fbeec3c79b604ba8e9972e9008b7acd7dea053aa23e7651537c200df8f20b3c56407d8411967beb2759d4c507065d95533c08629d6d727bf9315685873fbe7b488a616318007b74e61ee90ef179864bb9850dfb34525b4c5701c22fe7757b025d18f32615f7a30b61665b2360619b78981c22ff237f44d743291ea03a879a806f46fe304062d49c1ef3a188ede9e3c17b2b994dab50b22e9d0cc7ba0d0340ee39c4bc67943b9b0a969e53994a1d94ab61e9cd5caddc016ea9e732a973ab559a21d87f59e8711bf8dcc794048110e3656f4f8a37b53f479cc193897d81b164548a7beb16c1b3e6e98d446d4e0fe01563549a6c8a9d304ccd891726f91d9157504e4317c7b6af2b3c6cfa918eedd50aa7dbd08f8f0d9f0eda4f25e74c94c60c3ec836bdc05587f2cb51d29eac6a8db0326527f89d00b7c00fc73f2761082ec2d5c3302542054853f4b90ad54359ab1f41745886e9ec2a668509d59532549dbde6488f8349b728a3d1c88f5deb8a59c82dcb9f79c2088baaac4651e01d1cb8562365b47c78c36ad07336ed2a03a8a977469fedac3572b8cb6652a3ef94ee725ae03bc4e7ae81d3288589681cacbf0ae778a01a8050b9eb8d50f484729ed1015d8dc30879503dcd2a67b2ab954d5bbd03ef95749847cac91a62b4e6c2188d10093272f13b013e8041b3542f996195d7887190030a2e2a6edc50835e0a9094e4192060823f53047bd24f6e858fc235f0a68114444e11900c5131219e8e0bb37d31f020109a0bda2914f897536101300dda9da5d5b49aab6e7d94e1309fbad44d5975c9de86dba7090e776b268c865dd7bbc54d7098b46d42ad76b6496c4670a40a9ef06095009fe", 0xd97}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000580)={0x1, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, {{0x2, 0x0, @local}}}, 0x108) r5 = getpid() r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x0, 0x0, &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r10) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 204.083534] audit: type=1400 audit(1573330905.851:57): avc: denied { map } for pid=8383 comm="syz-executor.2" path=2F6D656D66643A620A202864656C6574656429 dev="hugetlbfs" ino=33304 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 204.138906] gfs2: invalid mount option: uid<00000000000000000000 [ 204.148288] gfs2: can't parse mount arguments 20:21:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x81, 0x20000) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x2, r5}) 20:21:46 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x120, 0x0) mq_notify(r0, &(0x7f0000001740)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) fcntl$setstatus(r1, 0x4, 0x46600) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = eventfd(0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001140)={&(0x7f0000001100)='-$\x00', r6}, 0x10) r8 = syz_open_dev$vbi(&(0x7f00000011c0)='/dev/vbi#\x00', 0x3, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) r10 = syz_open_dev$mouse(&(0x7f0000001280)='/dev/input/mouse#\x00', 0x2f4, 0x448401) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r11, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r11, 0x0) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0x404000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(r2, 0x5, &(0x7f0000001400)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x34, r13, &(0x7f0000000040)="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", 0x1000, 0xbb56, 0x0, 0x2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x6, 0x100, r4, &(0x7f0000001080)="d6befef32d0522f56730514708c80fb08d4a2c7276a7eb3b6499d9c79bb262e0a6c321f959", 0x25, 0xfff, 0x0, 0x2, r5}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x1, r7, &(0x7f0000001180)="f0b814eb95145eb450f549ac5e8f", 0xe, 0x78ca, 0x0, 0x0, r8}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x3, 0x98b4, r9, &(0x7f0000001440)="9ff0cdf6023d607815886eae368ea502ab09db9195991f6c668a63e6353b5e0df0182e7ec098c68f03f4c665c2ab448aa09146cf2e1ceeadae27e5d0e6f8c8e4b3624e4c1f", 0x45, 0xfffffffffffffffd, 0x0, 0x1, r10}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x5, 0x6, r11, &(0x7f0000001300)="d80f659c9b654e5631eb4e33847005235519b0fc31e61457c9e417d9e1fd67429490360968b2d857d2b0ccab73e009ea2ff11244b64f1f21463b0136e58fac5ec9906f9f175ed07b4654e150624db296d327a8558b9c8bc78e45e2575b25313de096b67d3370b256c6c3b651708fbb1ce66e3fe4bc53cbe83c3dc7a17d5d3ae2", 0x80, 0x5, 0x0, 0x2, r12}]) 20:21:46 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="79d16f7ef79a4c25017e19a6cda457d0fab84b7fdd5a62b85bb0698f807137bb0b5f1c"], 0x1, 0x0) syz_open_pts(r0, 0x123000) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fstat(r5, &(0x7f00000003c0)) setresgid(0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r6 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r6, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r1, r7, 0x0, 0x8000fffffffe) [ 204.731587] audit: type=1400 audit(1573330906.491:58): avc: denied { create } for pid=8417 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 204.761786] audit: type=1400 audit(1573330906.501:59): avc: denied { connect } for pid=8417 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 204.791211] audit: type=1400 audit(1573330906.501:60): avc: denied { write } for pid=8417 comm="syz-executor.4" path="socket:[32571]" dev="sockfs" ino=32571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 20:21:46 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x8f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000800)=0xf9b1, &(0x7f0000000840)=0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x130, 0x0, 0x348, 0x0, 0x0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x9, 0x6}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x5, @ipv4=@local, 0x4e20}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x1, 0x0, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3ff, 0x100, @ipv4=@remote, 0x4e23}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x0, 'ip_vti0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x84, 0x0, 0x65}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x6}}}, {{@ip={@rand_addr=0x4, @empty, 0xffffffff, 0xff, 'ip6gre0\x00', 'hwsim0\x00', {0x7f}, {0xff}, 0xff, 0x2, 0x10}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x80, 0x81, 0x51}, {0xfff, 0x4, 0x20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffffffffffffb9) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9278) ftruncate(r0, 0x48201) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x5, 0x440a00) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="030002002a1014bf919bc4970d041d1648000000000000"], &(0x7f00000008c0)=0xa) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000980)=""/115, &(0x7f00000001c0)=0x1a) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xbfe00) 20:21:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xfffffffffffffe55}, 0x1006) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x5, @remote, 0x2}}, 0x85, 0xfc, 0x4, 0x444f, 0x80}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 20:21:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x2aeb5c3b279bf806, 0xa, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x9, 0xb, 0x0, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x7}, [@typed={0x4, 0x44}, @typed={0x8, 0x78, @u32=0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x28040811}, 0x10000) r3 = socket(0x200000000000011, 0x4000000000080002, 0x81) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = accept4$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c, 0x800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x11200, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'bcsf0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x0, 0x8, 0x40, 0x5, 0xfffff7d8, 0xfffff0ab, 0x5, 0x90, 0xfffffc01}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16], 0x2}}, 0x40800) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:21:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000400"/72], 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@null, @bcast, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfa4e}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) bind$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rt_sigaction(0x41, &(0x7f0000000340)={&(0x7f00000001c0)="8f2978e1fb437620c44175f306c4e179f7e5c42229983f66470f60dbf30faed0c482099bec0f38f099fda52420f00813", {0x7}, 0x0, &(0x7f0000000240)="3e26d1d366430f65d0c4c1045d1c1b41ecc441782b078fa8709f39d1f3f0460fb0ba120210a23ea666440fdc173e3e470f578500800000"}, &(0x7f0000000400)={&(0x7f0000000380)="2e440ffc32360f381c0a26400f72e1fac4a2f92a810000000066470fe854710026f0099ebb000000c4c2199a799a2e660f72d146c461b973d465f2470f5a6700", {}, 0x0, &(0x7f00000003c0)="420fe54edc2e41ccc4c10d7cd86483bd00100000d066440f2a6154c4817d100d1e72cce640adc4420d9a5dfe0f58973600000041a5"}, 0x8, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 20:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x1, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e70100", 0x0, "cd0021"}}}}}}, 0x0) [ 205.289321] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 20:21:47 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 20:21:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x404, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/190) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) pipe(&(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6(0xa, 0x3, 0x6) timer_getoverrun(0x0) timer_delete(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc75cf26ec33dad98, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in=@remote, 0x4e23, 0x7ff, 0x4e21, 0x2, 0x0, 0x1e0, 0x20, 0x67}, {0x80, 0xffffffff, 0x7fecbc6c, 0x8, 0x2, 0x5, 0x1, 0x4}, {0x0, 0x1, 0xffffffffffff8001, 0x2}, 0x3, 0x6e6bbc, 0x3, 0x0, 0x1}, {{@in6=@mcast2, 0x4d5}, 0x2, @in=@loopback, 0x3501, 0x3, 0x2, 0x0, 0xfffffffb, 0x1, 0x33b0b7d9}}, 0xe8) 20:21:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x5, 0x81, 0x0, 0x9}, {0x1, 0x8, 0x2, 0x80}, {0x3bc, 0x81, 0x3, 0x2}, {0x81, 0x7b, 0x40, 0x3}, {0x9c, 0xf7, 0x10, 0xfffffc01}, {0x0, 0x14, 0x37, 0x1f}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowendir=n:file0']) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x3, 0x4, 0x4}}, {&(0x7f0000000140)=""/128, 0x80}, &(0x7f0000000200), 0x9}, 0xa0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='\x05P', 0xdd, 0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0/../file0\x00', &(0x7f00000005c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f00000003c0), 0x10, &(0x7f0000000440)={&(0x7f0000000400)=@can={{0x0, 0x0, 0x1, 0x1}, 0x6, 0x2, 0x0, 0x0, "fa93f334e93b609c"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x408d1) chroot(&(0x7f0000000040)='./file0/file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc800) 20:21:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000006) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x406000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x6, 0x7f}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0x80, 0x7f}, {0xa2, 0x1}, 0x8, 0x4, 0x1}) r3 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@null, @rose, @default, @netrom, @netrom, @default, @default, @rose]}, &(0x7f0000000100)=0x48) dup(r3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:21:47 executing program 3: getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="001a00000000000009ce47f151fb2e3e2d77fc5b350954e71bce24e3630334e58e79f36678899403303521a6ed97a81030802f6c2699f084b61d5af18c3410a9319cd697c6037141930e5d0f81fadb8e7c80889d59d7a691ac96b84688c2d250cf43c6b01b7245b35a4ade864db71bedda33cb0ac6cd437dd92683a0c2cb21a501ef0e0c63b5a488f88edb15b4837afafad37c2097c8a0842dcdf5d0bff1866b41b0295e1e7152c09933aab14a514188e19a3c874ffd4173fd9e03e5e67fdd5f498959326e7b4e2eb113f8944fc204000000490000"], 0xe0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000001c0)=0x7, 0xffffff96) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127c, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x1a) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r3, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) [ 205.677333] overlayfs: unrecognized mount option "lowendir=n:file0" or missing value [ 205.787655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:21:47 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x10}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x38}}, 0x8a4) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x804000, 0x28120001) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 205.994230] selinux_nlmsg_perm: 5 callbacks suppressed [ 205.994240] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pig=8477 comm=syz-executor.3 [ 206.061694] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pig=8479 comm=syz-executor.3 20:21:48 executing program 3: add_key$user(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) timerfd_create(0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f00000002c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r6, &(0x7f0000000180), 0x0, 0x758e078c5c9d4d69) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1f}, 0x10, 0x0, 0x0, 0x0, 0x2000000000000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x9894, 0x80) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) [ 206.475439] bond0: Releasing backup interface bond_slave_1 20:21:48 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f00000005c0)="f9d9bc18c07414222d6269573d1e1f1ba3e0afd3f62851bd4884025b297ff451667182b3151feed58bd59de2754f4ca5f2b50fff253d643f37ca3f5498ce58e92216044b0e0a34cdffaa3426079557ba368b1c9ec2fe26e21cc4b140ddc149708b02ed794efbc6539e6c0943df3ed5e12c84753acd01000000b26e651307c1e955e5245eb9a340a10ccc0986dcea986e27dab4da4bbae3ee7f2a5e71224249ed1f8f8d38865519607aee87e465b7963f927213f30de84dcedca712251638efb25175d8e210e980edf0c334c9786900"/220, 0xdc}]) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x804000, 0x28120001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) io_submit(r8, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r3, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYRESOCT=r8, @ANYBLOB="154ed0000000000000000055a14aeff4c3d95c85bf5e96ee55b7dffa5e3e839a99f44c3739f34b9ec628378cc1dc5a304e168ecd37dc05e6b4e25d3cc4da832829bb9ec0a8dfc59a1425116e75d1029c27debc4b0fcb91ce3e5c85e6b3e8ecc877d1fc009a5932c2df413b1e2f7835b2d146bac4295abfd685530c30a6a2e8825d75855f2b9fdb4b66046378a9d1876bfb4fa74b7b8be70b12cba99f82c7e2cbbe317b196301150248ba693b49ea2cf5bac8fa0ed1d8710f963f50b2411dbc569be25681bed5ae3dac2f7f438089b7cd1a5e1a483f01aeff78973be4ac6be955d670fe97633d0c87782cc76cc79f08d933b396725cb6c5e1ce44c37506a644ad0578576473607a158b9c960cc194365817cb635deec23848be9f6f83c0145b4de2c9c3bb3a8d5759547d1315dc145caabec958edd20a996aa749f36840d97257833915d8c638ddb5a033af2ac7f3304db88633d9e5282a95e902af50112af8e07febb794028364241d00999a61b2b2a0848f5290c7efa2c5f81b92272c2ee8bc82bdf23a2e95360a412ce7e052418132bef9d8f1d88e12c235e180d8cbf65da8819d61fe95a85090", @ANYRES64=0x0], @ANYRESDEC, @ANYRES32, @ANYRES64=r4], @ANYRESDEC=0x0], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getegid() r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r10, 0x8001, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) r11 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xc, &(0x7f0000000100)) r12 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r12, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) io_submit(r13, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r12, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x9}, 0x0) write$binfmt_elf64(r10, &(0x7f0000000400)=ANY=[@ANYRESOCT=r11, @ANYRESDEC=r13, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC, @ANYRES16=0x0], 0x6f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) io_submit(r15, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r16 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r16, 0x100000003, 0x804000, 0x28120001) ioctl$CAPI_GET_FLAGS(r10, 0x80044323, &(0x7f0000000100)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) [ 206.561552] overlayfs: unrecognized mount option "lowendir=n:file0" or missing value [ 206.683606] Unknown ioctl 1083223682 [ 206.749413] Unknown ioctl 44672 20:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) nanosleep(&(0x7f0000000040), &(0x7f0000000080)) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x0, 0x10, 0x6, 0x3, 0x4, 0x6, 0x40, 0x1a9, 0x38, 0x105, 0x0, 0xdaf, 0x20, 0x1, 0x8000, 0x9, 0x1}, [{0x6474e551, 0x10000, 0x99, 0x6a1111f4, 0x96, 0x3, 0x400, 0x3f3}, {0x6000000f, 0x85, 0x6, 0x2, 0x2, 0x4, 0x8001, 0x1ff}], "4b4934a089962aa53743af311f82f52c677816dd1c8c3727c8ea2899754219e43fa8b2071c30ddd23d5841c2763fef66692e80eaadc8dd64ed0d12b1dddf0c653a4cbb11fa865cf1d604507c4530854391c2f17ac140b4eedbf634dc3d807911c38d1f4afe4f05c3ea726a4ad4", [[], [], [], [], []]}, 0x5e5) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) 20:21:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1e}, @local, @dev, 0x1, 0x0, 0x209, 0x0, 0x0, 0x200000}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$can_bcm(0x1d, 0x2, 0x2) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write$selinux_access(r4, &(0x7f0000001340)=ANY=[@ANYBLOB="5814c58be2e9a444883850c608666d553e6ce7ea22d59b060000000000000097d5b41c208e01a80bc5cc22cbbd755e6b4ac61134b2eab3d65b12e7dd1db18070f014c250"], 0x44) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101440, 0x0) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000180)={0x6, "5ee5f8d3b95ac779022a7e31fb4f1ebf236199691e48cd26c8f5a64fa42b769c", 0xeee12da9575f569f, 0x0, 0x8, 0x7ff, 0x8, 0x0, 0x7, 0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') openat$cgroup_ro(r7, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000013c0)={0x0, 0x0, 0x6, 0x0, [], [{0xfff, 0x7, 0x9, 0x20, 0x6, 0x800}, {0x9, 0x0, 0x9, 0x3, 0x20, 0x1}], [[], [], [], [], [], [], []]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2", 0x44) sendfile(r8, r8, &(0x7f0000000200), 0xff8) fcntl$getflags(r1, 0xb) 20:21:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1aa3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4111, r2, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000040)) fcntl$getown(r1, 0x9) 20:21:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000840)='./file0\x00', 0x24) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x280801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0x5, r0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000400000000000800bd0000000000c00c4d6051858fe17285b117fc1b6aa1bdd6da2016d17e731647caf15dacd97ca1ddb85e7628db2f24500b8c29127d56d1cb315a97b9b25b34cd4a85000cb54c4a73235976f1cd27434912680c7f152e47c3c755a5353f52a1a7c1dc718758fb68ff0878ac3a5f7e29452dd390b83ded4b3d67b506643e4ecc5018300554b9bef388be977eef1f0878752eb2e3"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000540)=""/174) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000780)={0x0, 0x0, [], @raw_data=[0x3, 0x91, 0x9, 0x2, 0xcd, 0xffff, 0x80000001, 0xa3, 0x20, 0x7, 0xfffffffd, 0x3, 0x7, 0xe4, 0x5, 0x2, 0x1, 0x3, 0xffff, 0x4, 0x2aca, 0x7, 0x0, 0xc66, 0x8, 0xffff, 0x61d, 0x8001, 0x3, 0x3f, 0x100009, 0x2]}) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0000000000000000115cf024f5072dd23e22bea3693d3b5096dd45000c00090008df010000000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="baec768e08bd12ffa0fe83cd0000010000", @ANYRES16=r6, @ANYBLOB="01002cbd7000fddbdf251300000094000100080003000000008024000200080001001d00000008000400ff0300000800020031000000080004000500000044000400200001000a004e200000ffff00000000200002000a004e2100000081fe800000faffffff00000000000000aa09000000100001006574683a726f7365300000001000010069623a74756e6c3000000000580001002c00020008000400ffffff7f0800010003000000080001001f000000080003000100010008000100090000001000010069623a6772657461703000000800030000020000100001007564703a73797a3100000000"], 0x100}, 0x1, 0x0, 0x0, 0x4810}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000002c0)=""/98, &(0x7f0000000240)=0x62) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x202002, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r7, 0xc0bc5351, &(0x7f0000000480)={0x5, 0x1, 'client1\x00', 0xffffffff80000005, "2b50426a40c7976b", "a933f84f02985b0f8b6177405528ef3eff201c18709f3dbf58827249992729af", 0x4, 0x10000}) [ 207.234183] audit: type=1400 audit(1573330909.001:61): avc: denied { map } for pid=8511 comm="syz-executor.4" path="/dev/bus/usb/009/001" dev="devtmpfs" ino=351 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 20:21:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1eb5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x65, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x200, 0x0, 0x7, 0x2, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0xb9, 0x4) r4 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) ioctl$TIOCMGET(r4, 0x5415, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x2) setsockopt$inet_int(r6, 0x0, 0x5, &(0x7f0000000140), 0x4) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000480)={0x3, {{0xa, 0x4e21, 0x10000, @mcast2, 0x2}}, {{0xa, 0x4e23, 0x7ff, @remote}}}, 0x104) r7 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x0, 0x0) r8 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) [ 207.313020] audit: type=1400 audit(1573330909.081:62): avc: denied { map } for pid=8511 comm="syz-executor.4" path="pipe:[33536]" dev="pipefs" ino=33536 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 20:21:49 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0xb0, @dev={0xfe, 0x80, [], 0x29}, 0x6}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in6=@mcast2, 0x4e22, 0x20, 0x4e20, 0x100, 0x2, 0x90, 0x0, 0x17, r3, r4}, {0x6, 0x0, 0x30, 0x7dfb, 0x80000001, 0xca, 0x6, 0x7e1}, {0x67b, 0x1ff, 0x7, 0x8000}, 0x1ff, 0x6e6bb6, 0x2, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d3, 0xff}, 0x15, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x3, 0xfff, 0x7}}, 0xe8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x80000000) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2, 0x80}}, 0x6, 0x4}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000340)={r7, 0xdee6}, &(0x7f0000000380)=0x8) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:crypt_device_t:s0\x00', 0x5) 20:21:49 executing program 3: r0 = eventfd(0x200002) write$binfmt_elf32(r0, 0x0, 0xff13) 20:21:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x900}, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 207.670126] protocol 88fb is buggy, dev hsr_slave_0 [ 207.675342] protocol 88fb is buggy, dev hsr_slave_1 [ 207.675944] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8533 comm=syz-executor.3 20:21:49 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x4, 0x20, 0x10, 0xd, 0x4, 0x0, 0x6, 0x73, 0xffffffffffffffff}) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) [ 207.794707] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8533 comm=syz-executor.3 [ 207.830146] protocol 88fb is buggy, dev hsr_slave_0 [ 207.835357] protocol 88fb is buggy, dev hsr_slave_1 20:21:49 executing program 3: mlockall(0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20200, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r4, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) [ 207.910131] protocol 88fb is buggy, dev hsr_slave_0 [ 207.915350] protocol 88fb is buggy, dev hsr_slave_1 [ 207.990111] protocol 88fb is buggy, dev hsr_slave_0 [ 207.995233] protocol 88fb is buggy, dev hsr_slave_1 [ 208.011401] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.019981] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.063869] audit: type=1400 audit(1573330909.831:63): avc: denied { map } for pid=8543 comm="syz-executor.3" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 20:21:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) close(r1) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0x6, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x101, 0x21e3a80d7efb65e5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f0000000100)={0x7ff, 0x652, 0x2}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r8, 0x0) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x8, &(0x7f00000002c0)=""/72, &(0x7f0000000200)=0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = creat(0x0, 0x0) lseek(r10, 0x7fffff, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000500)=""/4096) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 20:21:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@bcast, @netrom, @null, @null, @remote, @remote, @default, @rose]}, &(0x7f0000000080)=0x48) r2 = fcntl$dupfd(r0, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) syz_read_part_table(0x0, 0x2, &(0x7f0000001700)=[{0x0, 0x0, 0xffffffffffffff39}, {&(0x7f0000000280)="0be5a941", 0x4}]) 20:21:49 executing program 0: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = inotify_init1(0x75189975975531d3) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) getpgrp(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f00000005c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) keyctl$get_persistent(0x16, 0x0, 0x0) 20:21:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, r1}, 0x3c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@loopback, 0x44, r3}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x9ca70084e8cf7851}], 0x3, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0x1) 20:21:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xfffffe10) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 208.230880] Dev loop4 SGI disklabel: csum bad, label corrupted 20:21:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write(r1, &(0x7f0000000140)="ad5a20fffe6f1c0c8db2aeebb306df8d1e8eeb366c33e385e2c722b2eec6f9", 0x1f) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x10, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY_RESELECT={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0x100, 0x40, 0x700, 'queue1\x00', 0x2}) 20:21:50 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x7fffcef2e1b2edca) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r2, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl(r2, 0x8000000000009374, &(0x7f00000004c0)="0100000000000000180100000500000001000000000000002f") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000480)='\x00'}, 0x30) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) mount$overlay(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x800c4, &(0x7f00000008c0)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c78696e6f3d6f66662c776f726b6469723d2e2f66696c65302c6e66735f6578706f72743d6f6e2c6d657461636f70793d6f66662c64656661756c745f7065726d697373696f6e732c736d61636b6673726f6f743d2f6465762f6175746f6673002c6d61736b3d4d41595f455845432c736d61636b66736465663d242c657569643ebc32bf5b7caf7a2869870140e59719eaada8feb218aa6fe8a79304d45f9530a39febbcfb292a708538d138b063219218d0fbfe160c3d6c23b361", @ANYRESDEC=r3, @ANYBLOB=',dont_measure,euid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x161}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e", 0xa1}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000000500)}], 0x5, 0x0, 0x0, 0x4048000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4801fc) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) sendfile(r7, r7, 0x0, 0x2008000fffffffe) creat(0x0, 0x4) 20:21:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$netrom(r2, &(0x7f0000000080)={{0x3, @netrom}, [@netrom, @remote, @netrom, @remote, @default, @netrom, @default]}, &(0x7f0000000100)=0x48) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @empty, 0x2c8}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 20:21:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400202, 0x0) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x2}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000300)={0x7, {{0x2, 0x4e20, @loopback}}}, 0x14b) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 20:21:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000440)={@remote}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)=""/109) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace(0x10, r1) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') socket(0x0, 0x800000003, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fallocate(r4, 0x40, 0x8, 0x2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = dup3(r2, r3, 0x0) dup2(r6, r5) 20:21:50 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) msgsnd(0x0, &(0x7f00000001c0)={0x2, "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"}, 0xe39, 0x0) [ 208.537572] devpts: called with bogus options 20:21:50 executing program 0: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$sock(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@llc={0x1a, 0x4, 0x5, 0x9, 0xce, 0x40, @broadcast}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="f719791d806bc16be3446efd3610d41c7de8105a80486ed0f2fc94c76a5e1ea854404172837d0f96b097eef607094e11ca5832f76739acab69dc2bcbd61f415470d3789419e470610f7742a0f6b4de448df787ceaeb4bac6cede4e7825c05c89512f308859a25001fb62838c4ee0d98f738457952b63e9c055261745a459a2b6e88877c237b3d4b3b30e34d38636e7c0c09a596c7cc3ac2df53216b195d1", 0x9e}, {&(0x7f0000000340)="2c3c93e05c382fa473269ab94c00136a14b80d3b631c1e702257ad4eff9d825f8d27daac6cc0e79ea18e342c12a7327401a855287fa6430779f2a3d51bb70035f22d4a9d7a56dcd603ae2cf59e1dfcc6e24a6df3fa1eb37054aab148387ec45005a7aa17e728b5ed6c32223ba50b7fae0030bf1e4b565846997efd19a3c8f1ba34ed3043547d6f920522568b6c14fc4e8b44a10d952eadfece490e5f5ab58d02b1fbc09051a6f0b5242d514fe6a82a1a3d2c7e", 0xb3}, {&(0x7f0000000040)="9c3e0802336efb831d6f967a3008db6a27fee55b7f3b5d909535", 0x1a}, {&(0x7f0000000400)="04e7ffd269d884396918332bf95b50b16241c6c73bc457027888dda769491a5c326a992458c0448217e2e651152ca964e24e496116ba8a75514a895c54bd1caa45dcdd2c215d6ea9282041c3348d3b8468f33ba5734828d33f82dde158d38e3f4be1a5022e22fb6ae8e631daae364f075a2a3f00b031864dd0dab071225d78dd07c86e55a38f5abc3934f1035c97226b0f70c2dda4f7ab", 0x97}], 0x4, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}, 0x4030) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 20:21:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x38c, r1, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x919}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd89e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe6}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @broadcast}, 0x5d}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x800}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9438}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1ff, @mcast2, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x37}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x401, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @local}, 0x1ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}]}]}, 0x38c}, 0x1, 0x0, 0x0, 0x3}, 0x810) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 20:21:50 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r1, 0x0) readahead(r1, 0xc4d0, 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(r2, &(0x7f0000000680)=[{&(0x7f0000002780)=""/196, 0xc4}, {&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000002880)=""/251, 0xfb}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f0000003980)=""/218, 0xda}, {&(0x7f0000000540)=""/69, 0x45}], 0x8, 0xfffffffffffffffd) [ 208.970935] device bridge_slave_1 left promiscuous mode [ 208.977689] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.031515] device bridge_slave_0 left promiscuous mode [ 209.038233] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.252319] device hsr_slave_1 left promiscuous mode 20:21:51 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080), 0xc, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[]}}, 0x4000000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x5c1951250a587e2) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0)=""/100, &(0x7f00000001c0)=0x64) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x348}, 0x0, 0x80000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a4", 0x5d, 0x10000}], 0x0, 0x0) 20:21:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000100)={0x6, 0x0, 0x3015, 0xffffffff, 0x2, 0x3ff, 0x2}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendfile(r5, r6, &(0x7f0000000140)=0xec5b, 0x8) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r7, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @reserved="4690649bfc1d6e28bc19d9c57110c4385b54db667d629916a2adb3de100073a3"}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 209.293745] device hsr_slave_0 left promiscuous mode [ 209.343179] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 18438444790640683687 /dev/loop0 [ 209.358172] team0 (unregistering): Port device team_slave_1 removed [ 209.393861] team0 (unregistering): Port device team_slave_0 removed [ 209.425112] bond0 (unregistering): Releasing backup interface bond_slave_0 20:21:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='./bus\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:system_dbusd_var_run_t:s0', 0x20, 'root\x00'}, 0x31) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344}, 0x81, 0x0) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344}, 0x5, 0x80000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x35a, &(0x7f0000000500)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x324, 0xc6f2ad0d4a3cec2c, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[@srh={0x6c, 0x8, 0x4, 0x4, 0x3f, 0x58, 0x1, [@loopback, @local, @dev={0xfe, 0x80, [], 0x10}, @mcast2]}, @hopopts={0x89, 0x8, [], [@calipso={0x7, 0x10, {0x7ff, 0x2, 0x80, 0xf7b0, [0x8]}}, @ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}, @jumbo={0xc2, 0x4, 0x9}, @generic={0x6, 0x11, "f994384bb53ba47e02520c7698b89f8012"}, @enc_lim={0x4, 0x1, 0x11}, @pad1]}, @fragment={0x21, 0x0, 0xfb, 0x0, 0x0, 0x9, 0x66}, @srh={0x2e, 0xe, 0x4, 0x7, 0x7f, 0x20, 0x1, [@mcast2, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast2}, @empty, @ipv4={[], [], @remote}]}, @hopopts={0x0, 0xd, [], [@generic={0x65, 0x17, "de5c3cd7a130fa38b12c062e1a0a974ae519009fef0dbe"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7e}, @calipso={0x7, 0x18, {0x400, 0x4, 0x7, 0x6f7, [0xfffffffffffffff9, 0x1]}}, @hao={0xc9, 0x10, @empty}, @generic={0x69, 0x16, "9f73e180db52691eec7f1cea21c2b74ca8cdf3f65e1c"}, @jumbo={0xc2, 0x4, 0xfff}]}, @routing={0x16, 0x4, 0x4383506a2af03dcf, 0x1d, 0x0, [@rand_addr="ff9469b37e2b6a0457e65c9f4a0afe29", @dev={0xfe, 0x80, [], 0x20}]}, @hopopts={0x0, 0xb, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xe}}, @generic={0xff, 0x4, "67c469cd"}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x40, {0x5, 0xe, 0x1f, 0x6, [0x2be37896800, 0x7, 0x0, 0x2, 0x5, 0x7, 0x87f203b]}}]}, @srh={0xe24321c9d1727bb8, 0xa, 0x4, 0x5, 0x72, 0x8, 0x1, [@loopback, @mcast2, @remote, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], @tcp={{0x4e20, 0x4e20, r1, r2, 0x0, 0x0, 0x8, 0x80, 0x22, 0x0, 0x81, {[@timestamp={0x8, 0xa, 0x7fffffff, 0x6}]}}, {"ebaad87ad678773c6115e824fc9c19f2409fae87fecb55075df5b2b409622db7fdd64b1cf0ca5a124715d9839cb893b2c399a94a71f962a3aa02ef47f30d8ed6d2b8ed7b8ab7392d1c55b70f38213dc99c11027d81b7e1cd3c99287fb36a36f84e46d6ec50a103937a92324fa8cd19f99949e444a8f2752fff52d48db660d90825a6d94ceeca12b95813f35c"}}}}}}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 20:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000200)='environ\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'team_slave_1\x00', {0x2, 0x4e24, @loopback}}) rt_sigsuspend(&(0x7f0000000040), 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) mq_notify(r7, 0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f00000000c0)={0x10}) sendfile(r3, r6, 0x0, 0x2007ff) 20:22:01 executing program 1: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000200)=0x4) r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0x0, 0x0, {0x4}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x400000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000003c0)={0x3, 0x9, 0xcd32, 0x5, 0xc, 0x9, 0x9e, 0x8, 0x1, 0x9}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) userfaultfd(0x800) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(r5, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="19b24af35ab52718b5b4cb0fcb4ccd353826a76d151b8d3b7ea673783c42e3602ce2858249000000000000000000"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 20:22:01 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xb9baee75e147760b, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x8d, @local, 0x4e20, 0x0, 'nq\x00', 0x0, 0x9, 0x7f}, {@loopback, 0x4e21, 0x4004, 0x1, 0x84f, 0x18e380}}, 0x44) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="232a96074111e75bb4f707c7a38b998675ebba4675e17dff51aba6d7046cc72cba64294bb5a2d2a0a65289152cd6872fec053b7409d6444331ba038fa5883d11739e94fad321f0aadcbb06f83d86b619c4d78b7f29a53d2afeefc1b02d5b683c6a17d463100e63f7ed766304f289d9d74524940199dba29872b86bbf2d62e08277bbc83f40567fed0be10b230976d17cdeb56aa51703ea4ee0b4fa9b973a13e8589fea98"], 0x2) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x0) execveat(r0, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400240, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) [ 220.151164] protocol 88fb is buggy, dev hsr_slave_0 [ 220.156768] protocol 88fb is buggy, dev hsr_slave_1 [ 220.230815] protocol 88fb is buggy, dev hsr_slave_0 [ 220.237624] protocol 88fb is buggy, dev hsr_slave_1 20:22:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0911f101fbe72c000095aca42db83505220081bd0000000000005e605c768f000000000000000000739bb465b4f307d1cbd4353e2d61b46657456cddf182d6c09cbaa24f1f22ffb77d060a0b03f8be0a3466e896b9c5c3e4b77a13234858f1aef937e22a7b09110e276228846f82d8a387e9116200f3cddf884c22c8afde515304efb36cf2112a74927b284160e19b2b2c07a36fc749c2457149642e67da027467e4974e437983e431bf198751ffc393a6dc7db1e87b0beda0c1d303265f93"], 0xe) mknod$loop(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000001000), 0xffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)="42480307db64ff49d5199d680501f56e3d7e0126e04a6df2d80efcf891c921636a2a78142b23b77d96812aa34d9d85f1fda8e61099de63d82f54202279c18538d7f355d0d8e81ca7e5a6e5019c8eeaf6962adea50ed1c5922cecb71daa315e890f23d2ebd839a32f17d9a1227138aeeeb74eb71b14569327d48bab0d013b1d4ae8ae20c4fc6e3b8200f3defa5b4feb11bbd152b8ff145808acc4a98e9ec65fe69c4892317b18bcae3c85adae61db45d5d6f54c90be064acc7a1d4a1c11fc9dbe9a4f819e04800c", &(0x7f0000000300)=""/169}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 20:22:02 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000500)='./bus\x00', 0x40, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 20:22:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1b, 0xfe50, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30800", 0x0, 0x400}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1000, 0xa0, &(0x7f00000008c0)="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", &(0x7f0000000100)=""/160, 0x0, 0x0, 0xdc, 0xb2, &(0x7f0000000380)="341fc82127e9dee36a562a154509b2d1291af35c4e676cb31bada9bc81f794e7552082e3906ce2f3a1243e816e095247c36550acf4de0338bf5b2b825fb41da99f659f2109d4552235c6cc3f4f3e2a7e4cc4c6d87e15766f65370839c7a7cc2e3e7f3f4cf8743e40136b80f325a234c84e5641e88223b426a1fc1241598e162035282fa59d667fec81412053b9aaf642f4cdb8c58900aa6ef6f5da052ed5fd41134ccd695df3697f17793744775395d4822f913e5a596e1998f471202e9a28829339bdc622cc6a1a0aea490a3b4e24afa638dd83eb166ae643f85c12", &(0x7f0000000280)="40d2c2d1041c0ab737a873f4e19d044db1fcca3e1742652313c4db0dccc60cf432fa2e903103115daef03ca2a471101bc4be8222ccdd43af74628196946bb1b0712075c504c466db0c0a1a77aed93a62b21ec74f8915279630070f31a20eb19f06445f0a6a639ed45d2d2ec0174d1c0923f4eb2cdb15edce1b4a6d3388bcc59bac6c2fafde75f0e036dd69a03531922644723ae69549fbdc4bd98c461b8167b16c10268681e9882beed4724661d14d819dcd"}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 220.470122] protocol 88fb is buggy, dev hsr_slave_0 [ 220.470136] protocol 88fb is buggy, dev hsr_slave_0 [ 220.475321] protocol 88fb is buggy, dev hsr_slave_1 [ 220.480346] protocol 88fb is buggy, dev hsr_slave_1 [ 220.524230] audit: type=1400 audit(1573330922.291:64): avc: denied { map } for pid=8703 comm="syz-executor.0" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=34278 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 20:22:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$get_persistent(0x16, r4, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r17 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r17, 0x202002) keyctl$chown(0x4, r17, r15, r16) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xffffffffffffffff, 0x0, 0xee01, r16, 0xee01]) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r23 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r23, 0x202002) keyctl$chown(0x4, r23, r21, r22) keyctl$get_persistent(0x16, r19, r23) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r25, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r25, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r30 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r30, 0x202002) keyctl$chown(0x4, r30, r28, r29) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r34 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r34, 0x202002) keyctl$chown(0x4, r34, r32, r33) r35 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r38 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r38, 0x202002) keyctl$chown(0x4, r38, r36, r37) r39 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r42 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r42, 0x202002) keyctl$chown(0x4, r42, r40, r41) getgroups(0x7, &(0x7f0000000480)=[r29, r33, r37, 0xffffffffffffffff, r41, 0xee00, 0xee00]) write$FUSE_DIRENTPLUS(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="b80200000000000003000000000000000200000000000000000000000000000006000000000000000900000000000000ff070000ff0f00000400000000000000ffff000000000000810000000000000000000000000000000000000000000000050000000000000005450000ff0300000400000000fcffff01800000", @ANYRES32=r4, @ANYRES32=r11, @ANYBLOB="01800000ff000000000000000500000000000000faffffffff65743170707030766d6e6574312600000000000002000000000000000000000000000000030000000000000003000000000000004d8100000000000001000000000000800600000000000000260f00000000000006000000000000000700000000000000da0c000000000000001000000800000008000000090000000400"/168, @ANYRES32=r13, @ANYRES32=r18, @ANYBLOB="00020000b2000000000000000400000000000000ffffffff000000000a000000010000802f6465762f66756c6c0000000000000005000000000000000200000000000000ffffff7f00000000ffffffff000000009e07000079c30000030000000000000006000000000000000200000000000000b7dc0000000000000200000000000000faffffffffffffff02000000ffffff7f20000000820a00007f000000", @ANYRES32=r19, @ANYRES32=r24, @ANYBLOB="010001000700000000000000060000000000000001000000000000000a000000090000002f6465762f66756c6c000000000000000500000000000000010000000000000007000000000000000100008000000000050000000400000001000000000000000700000000000000000000000100000004000000000000006ec7000000000000b71700000000000000000000faffffff01000000030000007f020000", @ANYRES32=r26, @ANYRES32=r43, @ANYBLOB="010000000800000000000000040000000000000080000000000000000a000000030000002f6465762f66756c6c00000000000000"], 0x2b8) r44 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r44, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r44, 0x8912, 0x4041fc) r45 = socket$inet(0x10, 0x2, 0x0) sendmsg(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x20004045) 20:22:02 executing program 1: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000200)=0x4) r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0x0, 0x0, {0x4}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x400000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000003c0)={0x3, 0x9, 0xcd32, 0x5, 0xc, 0x9, 0x9e, 0x8, 0x1, 0x9}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) userfaultfd(0x800) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(r5, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="19b24af35ab52718b5b4cb0fcb4ccd353826a76d151b8d3b7ea673783c42e3602ce2858249000000000000000000"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 20:22:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r2 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe}) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x8) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_open_procfs(r2, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x0, &(0x7f0000000080)) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 20:22:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x6, 0x4b37, 0x3, 0x101, 0x727e, 0x7457}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@uni_xlateno='uni_xlate=0'}]}) [ 220.875885] FAT-fs (loop2): bogus number of reserved sectors [ 220.888198] FAT-fs (loop2): Can't find a valid FAT filesystem [ 220.952330] FAT-fs (loop2): bogus number of reserved sectors [ 220.958195] FAT-fs (loop2): Can't find a valid FAT filesystem [ 220.964239] protocol 88fb is buggy, dev hsr_slave_0 [ 220.964284] protocol 88fb is buggy, dev hsr_slave_1 20:22:02 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000000700)="c5", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0xe042) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1f, 0xdb5c7115b0cfd151}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x6a, @dev={0xfe, 0x80, [], 0x20}, 0x2}}, 0x2, 0x8, 0x2, 0x8, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2, 0x7}, 0x8) 20:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000022002908000000000080000004000000c2cb7d5ee2c4358af499d9e1a379c9b326d2df1a320cd76aa8d958bd9f14ec4677eb1f4f28dc7c7930029821a871dd10d34aa569e423ff20caa482ab7e2b1404d8c31e89f248fe97d9ce4976ebd34288effb0e7fdf2c0e5da70e9da6f88e5a3f444affaaa9cd2c0938222729f9155caa35a6340ddafda99bebc7e94c1940db814035947e527a4b4f3cbaaf93a73c3676ba064f1efb"], 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) gettid() 20:22:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x5, 0x0, 0x0, 0x3, 0x40000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) fchdir(0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22, 0x6, @rand_addr, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f00000000c0)=0x80000001, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="993010ad", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) 20:22:03 executing program 0: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, r0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2121202e2f66696c65312039700020397000203970002039700020397000203970002039700020397000202170000af5071503e8c3ff57421a85a1df102f47"], 0x3f) perf_event_open(&(0x7f0000000580)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f00000000c0)={0x77359400}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000180)='./file0\x00', 0xd0) write$P9_RVERSION(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x801, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="f6e5df7a3f61e75a9198ffb3747261b510547509910a7b98005c74a9573a82ce14fe31131d698072e7b6ba1a74351d35d10c125e01a15f76b57f3b91b90fdd40c3b69ad781d44b0c04ab41086f34af176c848d7161b2bc85db3a4f2125ac381246ef72e907cb421fc055b3aabc8c1e9b250146637d556f1bed066a99e71becbe8bc876d89648cea6dcf11978ce90e43c7efcd57770dc929702d866a53f90c4c30778e2107b5f07d7ba3eb79d9d82fce83c3790c98e2390bb19", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 20:22:03 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r3, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$RTC_WIE_ON(r2, 0x700f) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) fsetxattr(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="747275737465642e2f642080000000000000e845"], &(0x7f0000000240)='em0wlan0%{\x00', 0x6, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) recvmmsg(r6, &(0x7f0000001e00), 0x0, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000140)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x4048000}, 0x44001) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) 20:22:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x5, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x100000000, 0x100000001, 0x2, 0x3, 0x3, 0x4, 0x9, 0x0, 0x109a, 0x10000, 0x2, 0xfffffffffffffb59, 0x800, 0x40, 0x7, 0x800, 0x6, 0x9b9, 0x3e60, 0x7fff, 0xb90c, 0x6, 0x4}) socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) [ 221.390927] devpts: called with bogus options 20:22:03 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x1, 0x6, 0x1, 0xece, 0x10000}) 20:22:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) 20:22:03 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0410008b3350ec00911efc0bb35c02630dffffa34a4bc161ad0be6067b0634", 0x20, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000100000d4460000000700000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x8000) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r2, &(0x7f0000000100)="ce0410008b3350ec00911efc0bb35c02630dffffa34a4bc161ad0be6067b06340400000099dbe547f481705924fac30000000030965011399e970b89cb0800d8", 0x40, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x4, 0x4}, &(0x7f0000000540)=0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 20:22:03 executing program 4: keyctl$session_to_parent(0x12) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) r5 = getuid() write$P9_RSTATu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="740000007d01000000560000301f00000022010000000000000000000080ff0f000000040000000000000000000000001c00293cc8626f786e6574302c76626f786e6574316d696d655f74797065020017ef26bbbd6b6f2d2e678b3ae62ce22c8205007d2e2a2e2d0900276b657972697d7f72", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r5], 0x74) 20:22:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x5, 0x0) r1 = socket(0x11, 0x5, 0xbb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r1, 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) write(r1, &(0x7f00000000c0)="2400000020009970003be90000ed190e020008160000100004001080080002007f196be0", 0xfffffffffffffefe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$TIOCNOTTY(r5, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080), 0x2b0) 20:22:03 executing program 0: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x1aa, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d96401", 0x174, 0xffffff87, 0x0, @local, @local, {[@routing={0x0, 0x12, 0x1, 0xff, 0x0, [@mcast1, @mcast1, @mcast1, @rand_addr="d4d5d0107d0e159ad9ca50e054316c92", @ipv4={[], [], @broadcast}, @local, @dev={0xfe, 0x80, [], 0x29}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x27}]}, @hopopts={0x50, 0xf, [], [@pad1, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x58, {0x10001, 0x14, 0x2, 0x3, [0x7, 0xffffffff00000001, 0x472e, 0x80000001, 0x1, 0x8, 0x7, 0x5, 0x3, 0x81]}}, @calipso={0x7, 0x10, {0x4, 0x2, 0x4, 0xffd9, [0xfff]}}]}, @fragment={0x62, 0x0, 0x99, 0x1, 0x0, 0x12, 0x65}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0x14, 0x9, 0x8, 0x80, 0x0, [0x8000]}, @md5sig={0x13, 0x12, "3bf4ea62dd7deadeaa7cf6e1fce09a85"}, @generic={0x1, 0x12, "7021ecaf992cdda895e0ac5b615fc680"}]}}}}}}}}, 0x0) 20:22:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r6, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000017020046ff2e2f66696c65301197f4da5865dab2c0f583a09c0e532068b07b531924829695cfae09da"], 0x2d) r8 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x11f) ioctl$TCGETX(r9, 0x5432, &(0x7f00000002c0)) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r10, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 20:22:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x86, &(0x7f0000000000)="ee14e26cf0b62e811948303f9b4ab818711584acea67b5640b8c465fc9f0db97018abd9754b2f796fd3a5a8dde34b2ce8f463c624ef2a3351b5430cb0e75bb9cc01d5fa5386780b87f6bfae00cf0510cef2383cbc60e8bce89a02dac49896a70a294e2612fb58e21c3f65511f8da8a7d81d149e7741ae7a1496def57f43044bb10ad75f61597", 0x22, 0x0, &(0x7f0000000100)="4883be8265dd01d0e759779fe73cd5dfd8957b53e9fd61c54ff33e5b510c7bfc5005"}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = open(&(0x7f0000000340)='./file0\x00', 0x8c000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f00000004c0)=[{&(0x7f0000000500)="fe7389d97deae51d52cd2c71e4799bdf83db79c8b01e3a023dd83b417e5ed66144f32713000002000000", 0x2a}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x0, 0x4, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x40, 0x0) sendto$inet6(r9, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r10, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) dup3(r9, r1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r11}}, 0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) recvfrom(r12, &(0x7f0000000280)=""/152, 0x98, 0x2020, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000240)=0x1) 20:22:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0xc1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000040), 0x6c, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000080)={0x10}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f0000000100)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) r9 = socket$inet6(0x10, 0x8000000100000003, 0x0) r10 = dup2(r6, r9) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r11, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x7fffffff, 0xc5}, {0x0, 0x1}], r12}, 0x18, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000000)={0x2001}) [ 222.170336] overlayfs: filesystem on './file0' not supported as upperdir [ 222.246104] audit: type=1400 audit(1573330924.011:65): avc: denied { block_suspend } for pid=8818 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:22:04 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x200, 0x100) fsetxattr(r2, &(0x7f00000000c0)=@random={'os2.', '\x00'}, &(0x7f0000000100)='bdevvmnet0\x00', 0xb, 0x5) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x9, 0x4) [ 222.553988] audit: type=1400 audit(1573330924.321:66): avc: denied { write } for pid=8830 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x60403) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000001c0)) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000100)={0xb4, &(0x7f0000000040)=""/180}) ftruncate(r1, 0x2007fff) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 20:22:04 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000540)=0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETOWNER(r7, 0x400454cc, r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r6, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x7b, "11cb982aab9e8683687b18391b26a4cedb8f9234d39d2e9b3827dd4f732bd2761f8e44b079ba14ba458f1bbe3c555d6f4d82724333d7b45bd5d576dbf1fae686baf2116742e7bd8e0faae4cd9fc7430d8017484c139eb42ca9d002be27e2e67f56569a82cdea3b59c1706fe1a9d4e210c07dbbc50c9e1194821c0d"}, &(0x7f0000000200)=0x83) semop(r2, &(0x7f0000000240)=[{}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)={0xa4}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000003c0)) [ 222.679821] audit: type=1804 audit(1573330924.441:67): pid=8838 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir168179170/syzkaller.laGDGf/27/bus" dev="sda1" ino=16594 res=1 [ 222.792742] audit: type=1804 audit(1573330924.541:68): pid=8841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir168179170/syzkaller.laGDGf/27/bus" dev="sda1" ino=16594 res=1 20:22:04 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x5e, "65dafef9d8ffc72c56b9c1e1e6f80946768f0bb0e2630f5eeb3b663fea3652e054ca441b9474f43d007d772de74b3f342e5de745303147c4295fb77056ea3af274eb17265077ece733c3161a4e8e91bcf6b2243e4c4506d044f8b9d3093e"}, 0x68, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}}, 0x80108) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0xb62e}) ioctl$TCSETSF(r2, 0x5412, 0x0) [ 222.855706] audit: type=1804 audit(1573330924.551:69): pid=8841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir168179170/syzkaller.laGDGf/27/bus" dev="sda1" ino=16594 res=1 20:22:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x250a01, 0x0) write$rfkill(r1, &(0x7f0000000100)={0x7fffffff, 0x9, 0x3}, 0x8) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) r2 = shmget(0x3, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r3) shmdt(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x3}]}}}]}, 0x3c}}, 0x0) 20:22:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01000600aaaaaaaaaabb26de256f6b1833fdf1c2ff000000000000000000006343a8ef0e48"]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$caif(r0, &(0x7f0000000240)=@rfm={0x25, 0x8, "f5061baee427c3de876a9b78006efb09"}, 0x18) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) r3 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r3, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x40, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x10000, 0x5, 0x6, 0x0, 0x2000000000000000, 0x6, 0x1000}, 0x0, 0x8, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0xa02480) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000200)={0x6, 0xffffffffffffffff, 0x1}) [ 222.944455] audit: type=1804 audit(1573330924.591:70): pid=8838 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir168179170/syzkaller.laGDGf/27/bus" dev="sda1" ino=16594 res=1 20:22:04 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) geteuid() r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r19, 0x407, 0x0) write(r19, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/ppp\x00', 0x0, 0x0) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:22:04 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setscheduler(r0, 0x6, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="ab05b202"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'veth0_to_bond\x00', 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) 20:22:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x7, 0x1, 0xffffffffffffff98, 0x70000, {0x77359400}, {0x1, 0xc, 0x3f, 0x9, 0x8, 0x2, "e9b9109d"}, 0xfffffffe, 0x4, @offset=0x4, 0x173}) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r3, r5, 0x0, 0x8000fffffffe) 20:22:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:22:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) prctl$PR_CAPBSET_DROP(0x18, 0x1d) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0xfffffe7e) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xffff, 0x401}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) close(r4) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/4096) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33, 0x0, r5}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x4}, {0x0, 0x2286, 0x7ff, 0x5}, 0x0, 0x6e6bbd, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9, 0x7}}, 0xe8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x1, 0x0, 0x0, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:22:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x1000000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 223.567761] bond0: Error: Device is in use and cannot be enslaved 20:22:05 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000540)=0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETOWNER(r7, 0x400454cc, r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r6, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x7b, "11cb982aab9e8683687b18391b26a4cedb8f9234d39d2e9b3827dd4f732bd2761f8e44b079ba14ba458f1bbe3c555d6f4d82724333d7b45bd5d576dbf1fae686baf2116742e7bd8e0faae4cd9fc7430d8017484c139eb42ca9d002be27e2e67f56569a82cdea3b59c1706fe1a9d4e210c07dbbc50c9e1194821c0d"}, &(0x7f0000000200)=0x83) semop(r2, &(0x7f0000000240)=[{}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)={0xa4}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000003c0)) 20:22:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x48280) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r6, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, r7, 0x1c0000) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r9, 0x0, 0x0) 20:22:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x5, 0x1, 0xba, 0xff, 0x0, 0x9, 0x0, 0x12, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x800}, 0x200, 0xba, 0x2, 0x3, 0x6, 0x630, 0x1}, r0, 0xc, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x480, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000240)={{0x20, 0x2, 0x3, 0xfa, 0x0, 0x2}, 0x9, 0x400, 0x7fffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x13) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000004c0)={r8, 0x84, "d33a80124dc87d67dab9d7447990e373d3c9e37f2d5f8328755e763089d88735866b0ee9461bddb2289642d1ee5908e4511fab3121444b4370350310e8f208877b7efbbd749af00982c97700086919a33fefb71c75968a6b35c78bba9e807d5f9bf4beab1f367f6b9d38ca23dbc43a97a53ff779107e5ca03d2055075982e1607775f868"}, &(0x7f0000000400)=0x8c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={r9, 0xbfd, 0x1f, 0x80000000, 0xfffff64b, 0x7}, &(0x7f0000000580)=0x14) pipe(&(0x7f0000000480)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101100, 0x0) ioctl$TIOCSLCKTRMIOS(r10, 0x5457, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000280)=0x10, 0x4) 20:22:06 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r8, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000014000b0d000000000000b6000a400000", @ANYRES32=r4, @ANYRES16=r8], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:22:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r3, r4) getresgid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)=0x0) write$FUSE_ENTRY(r1, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x3, 0x3, 0x8001, 0xd8, 0x80, 0x3a1, {0x6, 0xb61, 0x0, 0x8, 0x0, 0x5, 0x6, 0xffff, 0x4, 0x2, 0x0, r3, r6, 0x9, 0x7}}}, 0x90) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="88809740d0ba3cda7b1071") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r9, 0xae80, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) [ 224.639388] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.664477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.676989] audit: type=1804 audit(1573330926.431:71): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir260019584/syzkaller.mJjF7j/45/bus" dev="sda1" ino=16731 res=1 [ 224.697458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.757033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.788490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.828230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.873153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.890201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.903327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.916191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 [ 224.929935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8915 comm=syz-executor.3 20:22:06 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x7fff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) [ 225.190120] net_ratelimit: 22 callbacks suppressed [ 225.190126] protocol 88fb is buggy, dev hsr_slave_0 [ 225.200280] protocol 88fb is buggy, dev hsr_slave_1 [ 225.286762] audit: type=1804 audit(1573330927.051:72): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir260019584/syzkaller.mJjF7j/45/bus" dev="sda1" ino=16731 res=1 20:22:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x84, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0xffff7fff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r1, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r6) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r6, 0x0, 0x12f}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) readv(r8, &(0x7f0000000580), 0x3c1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000097020046ff2e2f66696c65301197f4da5865dab2c0f583a09c0e532068b07b531924829695cfae09da"], 0x2d) r10 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r10, 0x0, 0x0) r11 = ioctl$TIOCGPTPEER(r10, 0x5441, 0x11f) ioctl$TCGETX(r11, 0x5432, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r12, 0x29, 0x37, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r12, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 20:22:07 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x80000) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4101, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1000) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 20:22:07 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x7fff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x5, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) 20:22:07 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7ffb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe33693d6abd38f8c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) accept$unix(r5, &(0x7f0000000240), &(0x7f0000000200)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001", 0x18}], 0x1) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:22:07 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file1/file0', [{}, {0x20, 'veno\x00'}], 0xa, "842e039a8d65236b5f656d604df1cded59293ba684564d05e3ce67a2b346f3b497548574a7df5e76b95f0a61bd2f18e5f43c93381c81451e07f8bdd43a22ad5722959f2efbbd187bbbb4af5155e4ee7fc904345e9d397a0cc41263facaef92a2a2688f0de60a3c5dcee9ce2b2c7e4c3a0a164c391476c5063a28643a24b167521935d87d8785b961a0a36668bc06bf31530ba62c308656617cd686314430b15f9abd58e9679574c96b1eec2ead9298d9a21d1cd16d0057b64bac29fb2747785e9297c831f230371e7a67aba418de1f3e26cc7586f2152223dc194e04dfe527af05a2b334bb2d00"}, 0xff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r3, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x800, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xcc06}, 0x20004000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) [ 225.600896] audit: type=1800 audit(1573330927.371:73): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=120 res=0 [ 225.785386] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 20:22:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x558dbe01da980b01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010141], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 20:22:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) r6 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$get_persistent(0x16, r7, r11) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r11) ioctl(r6, 0x1000008912, &(0x7f0000000240)="0800a1695e1dcf067c1071a09cf99c2d83bb5b1636a1133b59510dfa057c1836ad") close(r0) [ 225.885255] audit: type=1804 audit(1573330927.391:74): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir260019584/syzkaller.mJjF7j/46/file0/file0" dev="loop4" ino=120 res=1 [ 225.972889] audit: type=1800 audit(1573330927.391:75): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=120 res=0 20:22:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0x4, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], 0xffffffffffffffe3) sendfile(r1, r0, 0x0, 0x10000aa00) [ 226.079648] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 226.097831] audit: type=1804 audit(1573330927.861:76): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir121296562/syzkaller.saUEqw/10/memory.events" dev="sda1" ino=16734 res=1 [ 226.113563] FAT-fs (loop4): Filesystem has been set read-only 20:22:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {&(0x7f0000000740)=""/43, 0x2b}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) fsetxattr$trusted_overlay_opaque(r6, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) write$char_usb(r3, &(0x7f0000003900)="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", 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000140)) capset(&(0x7f00000001c0)={0x0, r0}, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x15, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x820, 0x0, 0xfffffffd, 0x0, 0xa649, 0x4}, r0, 0xb, r8, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r9, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c002e3c7d875f90a76300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c00020008000f0002000000"], 0x3c}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000002c0)={0x3, 0x8, 0x1f, 0x7, 0x10000, 0x4}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendto$isdn(r1, &(0x7f00000000c0)={0x7a1, 0x6f62, "35afb715c97ffc956ef57a8b38cf8bde36c926486f7506f5f9a76a65a6a3802990e8e9eb4a014e90dc885fa271b65175492d5fd77dda04c76e28ca04b1f7755cb98d0b02f69d3a016d005a1875e9939ef0b48b46f027f540b04657e8bdc58948c2e841fd4f690d04fd14f92c6c449253894f430822f7a96f8d1dbe87a29b33a5405bb3e07d0f7fbd657030b58af32ec5f0d924602abea00785e7637c706590978eb2a471257396455e208770cd8f6189890306ba5b7bf3ea72b51630c0b9c43f311c0087f241203a838866b89dc9805a2d3769d5bb5d279fc487e4"}, 0xe3, 0x800, &(0x7f00000001c0)={0x22, 0x6, 0x54, 0x9f, 0x81}, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x20000, 0x0) [ 226.226487] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 226.257521] audit: type=1800 audit(1573330927.861:77): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16734 res=0 20:22:08 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x80000) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4101, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x1000) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 20:22:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) r6 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$get_persistent(0x16, r7, r11) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r11) ioctl(r6, 0x1000008912, &(0x7f0000000240)="0800a1695e1dcf067c1071a09cf99c2d83bb5b1636a1133b59510dfa057c1836ad") close(r0) [ 226.340478] audit: type=1804 audit(1573330927.901:78): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir121296562/syzkaller.saUEqw/10/memory.events" dev="sda1" ino=16734 res=1 [ 226.390775] protocol 88fb is buggy, dev hsr_slave_0 [ 226.396012] protocol 88fb is buggy, dev hsr_slave_1 [ 226.470107] protocol 88fb is buggy, dev hsr_slave_0 [ 226.475318] protocol 88fb is buggy, dev hsr_slave_1 [ 226.481547] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.490574] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.500395] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.509293] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:08 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7ffb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe33693d6abd38f8c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) accept$unix(r5, &(0x7f0000000240), &(0x7f0000000200)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001", 0x18}], 0x1) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 226.518194] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.527073] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.536007] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.544988] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.678109] audit: type=1800 audit(1573330927.911:79): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16734 res=0 [ 226.710136] protocol 88fb is buggy, dev hsr_slave_0 [ 226.715278] protocol 88fb is buggy, dev hsr_slave_1 [ 226.720102] protocol 88fb is buggy, dev hsr_slave_0 20:22:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) r6 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$get_persistent(0x16, r7, r11) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r11) ioctl(r6, 0x1000008912, &(0x7f0000000240)="0800a1695e1dcf067c1071a09cf99c2d83bb5b1636a1133b59510dfa057c1836ad") close(r0) [ 226.725431] protocol 88fb is buggy, dev hsr_slave_1 [ 226.745993] audit: type=1800 audit(1573330928.441:80): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=122 res=0 [ 226.799491] audit: type=1804 audit(1573330928.451:81): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir260019584/syzkaller.mJjF7j/47/file0/file0" dev="loop4" ino=122 res=1 [ 226.934551] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 226.951448] FAT-fs (loop4): Filesystem has been set read-only [ 226.958701] audit: type=1800 audit(1573330928.451:82): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=122 res=0 20:22:08 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x16b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x5, 0xa, 0x7, 0x17, 0x7f, 0x0, 0x7, 0x7, 0x9}) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 227.004497] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF 20:22:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) gettid() r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) kcmp(0x0, r2, 0x0, r3, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x13f, 0xa}}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "18e91a2fc0ea431e", "f50e034ed0c6f0c112377a9fffa664ac", "c8048228", "9e68883f9dc40ef0"}, 0x28) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @remote}}}}}}, 0x0) 20:22:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) r6 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) keyctl$get_persistent(0x16, r7, r11) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r11) ioctl(r6, 0x1000008912, &(0x7f0000000240)="0800a1695e1dcf067c1071a09cf99c2d83bb5b1636a1133b59510dfa057c1836ad") close(r0) 20:22:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) accept(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000400), 0x400000000000615, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$get_persistent(0x16, r4, r8) r9 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r8) keyctl$assume_authority(0x10, r9) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x10000, 0x8, 0x0, 0x3, 0xc, 0x80, 0x0, 0x3f, 0x0, 0x7f, 0x0, 0x2}) unlink(&(0x7f0000000040)='./file0\x00') r10 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r11 = open(0x0, 0x49e00a694200082f, 0x0) ioctl$BLKREPORTZONE(r11, 0xc0101282, &(0x7f0000000200)={0x0, 0x3, 0x0, [{0x0, 0x0, 0x5, 0x0, 0x4d, 0x0, 0x2}, {0x0, 0x5, 0x635}, {0x9, 0x3, 0x0, 0x1, 0x7}]}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000200)) 20:22:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x202002) keyctl$chown(0x4, r10, r8, r9) keyctl$get_persistent(0x16, r6, r10) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r10) close(r0) 20:22:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r6, 0x4) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r7, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000240)) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x7, 0xe, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x6e6bbe, 0x7, {0x6, 0x8c, 0x46, 0x0, 0x0, 0xf62, 0x0, @in=@rand_addr=0x85a, @in=@multicast2}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1f}, @sadb_ident={0x2, 0xb, 0x7, 0x0, 0x8}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}]}, 0x70}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 20:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x4}) 20:22:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x202002) keyctl$chown(0x4, r10, r8, r9) keyctl$get_persistent(0x16, r6, r10) close(r0) 20:22:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) lseek(r4, 0x7fffff, 0x4) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 20:22:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="ccc0", 0x2}, {&(0x7f00000004c0)="0539b5003fb76cea7cac97c3b6f1d768a48ef9aaab8369919d3eda033eddcfe3e6839accea2f4c67997c58f04b66d61edba1ada5486844035170af2d4e0baff93ddc9394682a92c7ed441d149a10b5b92af22ed7234cbfad470058fba5f15b413be6d39dc6d4cbfa0879d3e3c0566f98d8a2e8ec203d7796ebed9742c5ee06b8a6c80f8d8c78641b99a6df62ee28c4e4a9d334f7c7c4e508d752cc0329163ce30db12de085f2e072dbfe287da56c814faba5ff80f944f42fbe980b5cb5f3bdb86a45f9", 0xc3}, {&(0x7f0000000380)="7b21b7cc", 0x4}], 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="910b2945cc78686ecf55aaced5eb172d9dbb9f56d0c7df0649", 0x19}, {&(0x7f0000001f80)="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", 0xd97}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000580)={0x1, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, {{0x2, 0x0, @local}}}, 0x108) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) tgkill(r1, r3, 0x7) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x62a, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000140)=0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x3b, [], 0x0, 0x0, &(0x7f00000000c0)=""/59}, &(0x7f00000001c0)=0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xfa2470203a065f49) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) timerfd_create(0x3, 0x80000) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:22:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) close(r0) 20:22:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0xe04394f8338058ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) syz_open_dev$usbmon(0x0, 0x0, 0x20000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="66d5da4f079c6a45df700b4718b25e2cda3d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 20:22:10 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8001, 0x420402) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r2, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x14, 0x5, 0x7, 0x3, 0x0, 0x1f, 0x68008, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x10001, 0x20}, 0x20608, 0x3f, 0xffffffff, 0x4, 0x8000, 0x5, 0x8000}, r3, 0xb, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x5, 0x1, 0x3, 0xffff0000, 0x72, "3fadf502ae27efb2d5f575930a36ed4fef668d62015445ea83d4413b9e095f5cd275c474405f9dee467ce1ef9e4eaa48f4fa954ea0ff1230598af8ec88fa6a87fec30956f84a2e7a6afd982c266642c4110ddc8d87c2977c0bafbf9511a197ab37babd1905cc98f72b1bb0e9e90d14a13cb2"}, 0x7c, 0x2) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x20, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000800)='configfs\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 20:22:10 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x100000008005) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:22:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) close(r0) 20:22:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2060) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000640)={{0x3, 0x3}, 0x6, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x10001, 0x7fff, 0x5, 0x3}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e54e000000000000000008000052cae9dd4660001800049163e9429061671d0a00"/47], 0x1}}, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(0x0, r6, 0xf, r4, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bb", 0xd0}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r9 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=0x21d589b99514b289, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 20:22:10 executing program 3: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a06000a0090e903000056b8c98f13", 0x12, 0x400}], 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) unlink(&(0x7f0000000280)='./file0\x00') add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="c6a184299f32822ab2ee63be57c8eaf5ff4293390a548b7accb7b20e77dea4c35dd2c3590683d9678ae1b5c6d745ff84025ebbb80e55cf7bb01d18e22333ff715f7831395c0b984847c7fffe78529eff42bcea151e4134a3dbc5c0497c55e87a6edc6aad4f2e", 0x66, r0) 20:22:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) close(r0) [ 228.892275] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 228.921282] MINIX-fs: bad superblock or unable to read bitmaps [ 228.995699] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 229.018094] MINIX-fs: bad superblock or unable to read bitmaps 20:22:10 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1, 0xfffffffffffffffd}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x101120, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f00000001c0)}], 0x3, &(0x7f00000003c0)=""/116, 0x74}, 0x2181) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x20, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x1) fcntl$setstatus(r6, 0x4, 0x98428d57a99b5f44) getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0xc580, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 229.147266] IPVS: ftp: loaded support on port[0] = 21 20:22:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) close(r0) 20:22:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(r0) 20:22:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x80000000}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0xcc, 0xef}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'sha256_mb\x00'}}, &(0x7f0000000200)="ad597076919bcf989da22fa19e2f6e68b593768a46de10ccfb0dd68dfbc814ccc6cd304d8cc510d3b79415d04f80e9ea95f7ff0d622514fdef6235dda393f835f43d5f04d05e3c6d3680ba691a3589477a43f4e2c931387ad545dfc8f592b70dff4dc59b972c2224e9df2cbdf7a66c7e1bfa48d79bea1234898acef4761eae23e01a091c7308bca670301a4e43f9659b09ae23176d5d45a1d555a342bf6ef0d8cf1a5c0fc6486f1b3a9dee8e1461b5db2bd6667184a9014c21fe017afbe59a962e692031c2f0a004cff1bdb8", &(0x7f0000000300)=""/239) bpf$MAP_CREATE(0x0, 0x0, 0xea0e5450ff60556f) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:22:11 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r5, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x1a}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 20:22:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) socket(0x10, 0x2, 0x0) close(r0) 20:22:11 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2005, 0x0, 0x2, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) 20:22:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000960f0000000000006df1e7b6203fd21d0000400000fffd00c1907800000000000000032100909805000030490000000000000000000000bbac0414aa8301070706ac1e0101c2999b6bbd1672a09d00"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x3, 0xfb, 0x1}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @local}, 0x200, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='veth1_to_bridge\x00', 0x5, 0x8, 0xf5a6}) 20:22:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x20}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='gid_map\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000180)={{0xfc}}) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x1882) 20:22:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)) close(r0) 20:22:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @null}, [@default, @default, @netrom, @null, @default, @bcast, @default, @default]}, &(0x7f0000000400)=0x48) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000440)=0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000200)={0x80000000, 0x7, 0x4, 0x10000}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x16}, @broadcast}, 0x8) pipe2(&(0x7f0000000240), 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 20:22:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) dup2(r3, 0xffffffffffffffff) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='bfs\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$packet(0x11, 0x2, 0x300) sendto$x25(r0, &(0x7f0000000080)="ccac3d1f7eb1eea65dd93312002d301be44750b230cae2647e4025fe9b87f2f3e3ca7fb59954cc2d13d39f28d7f2af3ce3c0631b3263754f28b8ee4593dbc1afd259c10ef3bab438176872c8eaecc840833d64cb28965efe2612e33c242ce583d353efbcaa86a8f748c4b8749c402cca60056f578f4b323406dd22f19e75954d91ec19dbe9ea356946773ab72edb6c0c55a6912de3eeb12dba266fe9db4eba414c4f393b0faaf1bf414a48c998a33c4d907ae582e80a02c7ba24eebb6fc667ab462a78f4ae41a71671c31ddbf235cea07adde514ec925b0c84ced6a1dc", 0xdd, 0x20000080, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000000400)={0xb0, 0x2, 0x7, 0x300, 0x4, 0xc4}) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x10000, r6, &(0x7f0000000240)=0x6, 0x9, 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:22:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x1) close(r0) [ 230.393229] block nbd3: Attempted send on invalid socket [ 230.399089] print_req_error: I/O error, dev nbd3, sector 0 20:22:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x4e23, @loopback}}) close(r0) [ 230.550174] net_ratelimit: 16 callbacks suppressed [ 230.550179] protocol 88fb is buggy, dev hsr_slave_0 [ 230.560286] protocol 88fb is buggy, dev hsr_slave_1 20:22:12 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 230.630099] protocol 88fb is buggy, dev hsr_slave_0 [ 230.635368] protocol 88fb is buggy, dev hsr_slave_1 20:22:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xf0f, 0x5, 0x20, 0x6}, {0x9, 0x80, 0x0, 0x5}, {0x2, 0xf6, 0x6, 0x1df5}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x5, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000040)=0x60, 0x100800) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000140)=0x40) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002600)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffe3c}, 0x1006) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000005c0)=""/4096, 0x1000) syz_open_procfs(0x0, 0x0) 20:22:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 20:22:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x2ac, 0x20, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400800, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8001, 0x600) sendfile(r3, r4, &(0x7f0000000180)=0xfffffffffffffe01, 0x7fcdf411) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000007fc0), 0x498, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 230.870846] protocol 88fb is buggy, dev hsr_slave_0 [ 230.876052] protocol 88fb is buggy, dev hsr_slave_1 [ 230.876329] protocol 88fb is buggy, dev hsr_slave_0 [ 230.886389] protocol 88fb is buggy, dev hsr_slave_1 20:22:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000180)={0x0, r1}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) r2 = dup(0xffffffffffffffff) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000280)=0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000001c0)={0x3ff, 0x100, 0x3ff}) getpeername$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 20:22:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="07760000e1aeea7f8ae0810e2dcd6369d2dc1d126bc99691b87737248c9d738685d8be64334ab3666c08e875bb40f839a0694a8562b53decccf818107af06ffccf313cca4f9d5c1129327420633ed67a8325d00da95ba6b8b03535e3f0d4f8017eaba2936a0af932d4894bb336dfe24141b9f3e39a01009fe358415f35fba4a84bce7a2ab1aada8eb6de67f2f3d0511f95479e10853eccd863fe168e3cc32332054cb3c848794cd5593e8f82918ba900", 0x17e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000000000000000009"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:22:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) close(r0) [ 231.001824] kauditd_printk_skb: 3 callbacks suppressed [ 231.001833] audit: type=1400 audit(1573330932.771:86): avc: denied { sys_admin } for pid=9208 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:22:12 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000240)={0x0, {0x77359400}, 0x3f, 0x5f}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file0\x00') write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x66) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fallocate(r2, 0x1, 0x0, 0xfffffffe) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000100)={0x46e4, "a972a11043da6afc1b63b6568b94c6b3bf4b3c9e13ba5e8861b524eab8ed6afc3871b4027ab305b3ebebbd1b5000e9a3ec76134f60f5bdd693b40cc1e07ed414a9d298e24e9b9bba47e0892e8114a55abb01b75b987776f797bbfe285d92fb4645f985dbf43c3947eb331980f56fa63c07ecd3bfab80a8db963d1bd59a43b5ea5e54a458e5cb4846e8329bae2d8bd835fe5a43962be9da1d9e224d4a393317baecfa8c8cc81243d6e16e8b01ae4bd229935d45802cbf140bff013230ca1ba9b1b967e7d2a87e8455b6fe2255f93cb745350305cd6e7d70d34ffeaa3a35b479e5d742053f2795b9fdfddc426365df2773c66b79c22236580b630b399a0475dedb"}) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x2) fallocate(r0, 0x11, 0x0, 0x9000000) 20:22:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="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"/284, 0x2aae76c7}], 0x1, 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x8, 0x4) syz_read_part_table(0x1, 0x1, &(0x7f0000000740)=[{&(0x7f0000000280)="a2e17ca8095b4b0d98361a8690152f9d833199d6798c3a13392a42a80ad4a236de9921f3340fbb5e4365255bb21fae4fa99e2650a3b31f7bfcccb77f90ebafe60060a97b588a1c62aa0a34a609932fcd1b5a8e5e71de3e9f2ccc98a4d3ca04b8728c19c07aeb3ea348783eb069334b08a8f4d61e3d9c6ee75954c200eb5139add96cf0906026718514159f9decf5ab98831aee4f4374fbc9919f1663bf06699257579e92db3eae3e5f7d16479a6cbe2e02e5741a38328075d99e29237c0174ed56155c6e56faf609f30065d766ddc0990fe2ab8d67fbbd2973168172f917", 0xde, 0x101}]) [ 231.226868] audit: type=1800 audit(1573330932.991:87): pid=9229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16626 res=0 20:22:13 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x40a001, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x20, 0x37, 0x1, {0x7, 0xd2c, 0xad, r4, 0x2, '$}'}}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r7, 0x0) sendfile(r6, r7, &(0x7f0000000000), 0x81) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="0101000000000000000001000000440001000c00070000000000000000000c0006006c626c637200000008000b007369700008000800000000000800090000000000080001000a0000000800050000000000"], 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd9f00d643d022cc3}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="a04042ed9f38ab19e03d23b44cdfc81d0e43abcaef76bd635c7d9876d0a974e661eed52bf3a738cc580b1fc1ee35c76ec1", @ANYRES16=r10, @ANYBLOB="00082cbd7000fddbdf250a00000008000400070000001400020008000400fffbffff08000600ec0c0000140002000800080004000000080009000500000014000200080002004e23000008000e004e2400001400010008000800030000000800060073656400340001000800050001000000080005000100000008000b0073697000080009007300000008000200000000000800080003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x41) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) close(r0) r11 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r12, 0x208200) sendfile(r0, r11, 0x0, 0x8000fffffffe) 20:22:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) close(r0) [ 231.345466] loop3: [POWERTEC] p1 p2 p3 [ 231.350143] protocol 88fb is buggy, dev hsr_slave_0 [ 231.355760] protocol 88fb is buggy, dev hsr_slave_1 [ 231.361937] loop3: p1 start 1264257448 is beyond EOD, truncated [ 231.375094] audit: type=1400 audit(1573330933.001:88): avc: denied { getattr } for pid=8630 comm="syz-executor.3" path="/root/syzkaller-testdir121296562/syzkaller.saUEqw/16/bus" dev="sda1" ino=16743 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cpu_device_t:s0 tclass=file permissive=1 [ 231.413137] loop3: p2 start 563732022 is beyond EOD, truncated [ 231.446015] loop3: p3 start 2951450751 is beyond EOD, truncated 20:22:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) close(r0) 20:22:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 20:22:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000640)={{0x3, 0x3}, 0x6, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x10001, 0x7fff, 0x5, 0x3}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="e54e000000000000000008000000180004001400010062726f616463e942"], 0x1}}, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$RTC_PIE_ON(r5, 0x7005) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(0x0, r6, 0x7, r3, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bb", 0xd0}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r9, 0xc0106418, &(0x7f0000000280)={0x81, 0x8, 0xf0d9, 0xcad5, 0x9f334fb09e2dbb8b, 0x8}) r10 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=0x21d589b99514b289, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 20:22:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) close(r0) [ 231.569536] audit: type=1400 audit(1573330933.001:89): avc: denied { unlink } for pid=8630 comm="syz-executor.3" name="bus" dev="sda1" ino=16743 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cpu_device_t:s0 tclass=file permissive=1 [ 231.763886] audit: type=1800 audit(1573330933.211:90): pid=9229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16626 res=0 [ 231.813699] audit: type=1804 audit(1573330933.551:91): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir121296562/syzkaller.saUEqw/18/bus" dev="sda1" ino=16742 res=1 20:22:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="aca49d0d393e2ffbe50b52b2"], 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xb5ab, 0x4, 0x0, r3}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 20:22:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) r5 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000002c0)='nodev\x00', &(0x7f0000000300)) close(r0) 20:22:13 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x6) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c0007f7", 0x3c0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x204000, 0x0) sendto$inet6(r4, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r7, 0x100}, 0x8) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf32(r8, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x4, 0x3, 0x4, 0xfd, 0x3, 0x3e, 0x2, 0x3ad, 0x38, 0xc2, 0x4, 0x1b, 0x20, 0x1, 0x3, 0x401, 0x2}, [{0x3, 0x101, 0x80000000, 0x2, 0x2, 0x1, 0x60, 0x67}, {0x38000007, 0x8000, 0x3f, 0x2, 0x2c, 0x7, 0x8000, 0x3}], "531c04c3fc54d9cf2c569936642d3788564c7e05ec0f784339a62190b5398ab0af203d09bf4db441d17ebb12fca8ff08a13b33ee78613da542d45b52ffe33e51876a099c6ce143056f5e304234cbd8500e63b60e6892059d8718bda539690cc43b0b3eedc299bac44b2ba6f403a29135c4980f545495ce4b85f156300853ffa8f8400806f315f76030bac27fa07998568beb244ff0038b6fabf07e7f31272368b38982db1edf27d294ba8b47718a8a33378ab2ea9fe2d4d1697454b0b0b8239c3b4ade2988731fbab58e3e4feea003a59aa107d7f7e46a4866854cd83c"}, 0x155) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x23, &(0x7f00000003c0)=""/247, &(0x7f0000000100)=0xf7) 20:22:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) close(r0) [ 232.346767] FAT-fs (loop2): bogus number of reserved sectors [ 232.364261] selinux_nlmsg_perm: 84 callbacks suppressed [ 232.364272] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 232.383089] FAT-fs (loop2): Can't find a valid FAT filesystem 20:22:14 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0xd0020, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x24, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000700)=""/4096, 0x1000, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937c32, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c0, 0x800, 0x3}}}}) mq_timedsend(r5, &(0x7f0000000480)="c1cc3d2c05c16add6c964974e00652617b35c74bd5a620d3170df3c2f134d5beb838b0f00c6ca198401126d02772777a96ead8602a94c5450ea4e5c8b02fc6e876ee2383fc4faa682ed6a91a53a08a1fdd9839c170a6f81ede814c769cf15c688c8514b5f4f1dc0a50019813ce4459df629cd480519073a5f929cd5e59d0058ea64475a46e924294d5ef1b4b158e59d9c923a0", 0x93, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 20:22:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) close(r0) [ 232.482388] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 232.506547] FAT-fs (loop2): bogus number of reserved sectors [ 232.548384] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 232.560109] FAT-fs (loop2): Can't find a valid FAT filesystem 20:22:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) [ 232.647476] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 20:22:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x10}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x3f}]}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x0) 20:22:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="a169c63d0000aabeaaaaaabb0800450000380000000000019078ac7014bbac1414110304907800ee01004500000000000000006c0000ac1414aaac141400030000dea5ff3ca6dea573e7783a8452b03b77608ce1d2f75cc0d1f3cfd84cab3c0d8d51d119cd28ef15b35b29ea163314084e85d8e808c0a6fc9ac3c2c6dc23a160f6209f8aaa940300647f147a4c0fbbe210063eccf991e5676cf7512dbf527b78f1553f78de26b409cb2d114131dce527aba8a6336899ff35679870a2f6cafaf076d09e9a9db7a668fec7e0bb2928d149758300005775e1d2ea6722c0d65d75651825b7eb9f65b1060298ed"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x808c0) write$FUSE_DIRENT(r1, &(0x7f0000000380)={0x100, 0x0, 0x2, [{0x4, 0x5, 0x15, 0x0, 'mime_typenodevcpuset%'}, {0x1, 0x2, 0xe, 0x3, '@}-//selfbdev%'}, {0x2, 0x80, 0x1, 0x6bd, '\xcc'}, {0x5, 0x0, 0x8, 0xbe, 'locgroup'}, {0x6, 0x40, 0x0, 0x1}, {0x0, 0x100, 0xb, 0x1, '[mime_type^'}, {0x3, 0x3, 0x0, 0xac5}]}, 0x100) listen(r0, 0x0) accept(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) [ 232.816511] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 20:22:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280)=')!vmnet1#\x00', 0xfffffffffffffffd) close(r0) 20:22:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) [ 232.917713] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 232.995546] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 233.046670] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9283 comm=syz-executor.5 [ 233.070741] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9272 comm=syz-executor.5 [ 233.098910] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9272 comm=syz-executor.5 20:22:15 executing program 5: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r1 = accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707032926469723d2e2f660800000000000000657264a7d43d2e2f66692e2f56696c6531"]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffffd}, &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x10, &(0x7f00000000c0)='vboxnet1cpuset(\x00', r4}, 0x22a) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 233.388373] overlayfs: unrecognized mount option "upp2’dir=./f" or missing value [ 233.455355] overlayfs: unrecognized mount option "upp2’dir=./f" or missing value [ 234.741855] device bridge_slave_1 left promiscuous mode [ 234.747362] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.801633] device bridge_slave_0 left promiscuous mode [ 234.807170] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.062382] device hsr_slave_1 left promiscuous mode [ 235.122763] device hsr_slave_0 left promiscuous mode [ 235.174182] team0 (unregistering): Port device team_slave_1 removed [ 235.183842] team0 (unregistering): Port device team_slave_0 removed [ 235.194083] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 235.263431] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 235.332904] bond0 (unregistering): Released all slaves [ 235.590169] net_ratelimit: 21 callbacks suppressed [ 235.590175] protocol 88fb is buggy, dev hsr_slave_0 [ 235.600258] protocol 88fb is buggy, dev hsr_slave_1 [ 236.790169] protocol 88fb is buggy, dev hsr_slave_0 [ 236.795281] protocol 88fb is buggy, dev hsr_slave_1 [ 236.880149] protocol 88fb is buggy, dev hsr_slave_0 [ 236.885266] protocol 88fb is buggy, dev hsr_slave_1 [ 237.110161] protocol 88fb is buggy, dev hsr_slave_0 [ 237.115241] protocol 88fb is buggy, dev hsr_slave_1 [ 237.291397] IPVS: ftp: loaded support on port[0] = 21 [ 237.590194] protocol 88fb is buggy, dev hsr_slave_0 [ 237.595349] protocol 88fb is buggy, dev hsr_slave_1 [ 238.101976] chnl_net:caif_netlink_parms(): no params data found [ 238.133493] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.139939] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.147095] device bridge_slave_0 entered promiscuous mode [ 238.153747] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.160434] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.167266] device bridge_slave_1 entered promiscuous mode [ 238.182622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.191709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.209191] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.216975] team0: Port device team_slave_0 added [ 238.222917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.229962] team0: Port device team_slave_1 added [ 238.235294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.242653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.292372] device hsr_slave_0 entered promiscuous mode [ 238.330475] device hsr_slave_1 entered promiscuous mode [ 238.370673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.377732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.390782] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.397163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.403813] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.410215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.437996] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.444356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.453101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.462601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.469717] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.476945] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.486152] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.492638] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.501421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.508977] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.515366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.524485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.532345] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.538676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.559729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.570214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.580652] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.587390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.595606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.603656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.611225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.619242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.626272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.637288] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.646780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.653580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.665572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.090407] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:22:21 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8002, 0x106) prlimit64(0x0, 0x6, &(0x7f00000001c0)={0x0, 0x808d}, 0x0) open(0x0, 0x0, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = open(0x0, 0x68042, 0x0) write$P9_RSTATu(r5, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_int(r7, 0x0, 0x289) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 20:22:21 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) 20:22:21 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r0, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x7, 0x0, "97756d1df565c5a534b93160d3cc1662346e2ec2289ba11430c1f203f6ce89c2039d1132024c2409000000e932ff73fa04a6c027afc0d00b41a133c3b160f0415f68181830dd21e27d7fd69361d276df4b4965fb3b133f223bb828414ababc36e7ffa79ffb8d8c33a8c61960dc83c7a9da65384bdccf545439827e21420e032680"}, &(0x7f00000000c0), 0x0) 20:22:21 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x9}}]}}) rt_sigsuspend(&(0x7f0000000340)={0x1}, 0x8) epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xa200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000004c0)={0x4, 0x3, 0x8b7c}, &(0x7f0000000500)=0x6f0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x6}}, 0x10) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000140)={0x4004, 0x7, 0x6, 0x1}) ustat(0x9, &(0x7f0000000100)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[]}}, 0x0) dup3(r6, r5, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 20:22:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7f, 0x3, 0x2d, 0x1, 0x3, 0x6, 0x401, 0x2af, 0x38, 0x3db, 0xfda, 0x2, 0x20, 0x1, 0x40, 0x1, 0x4}, [{0x70000000, 0x20, 0x4, 0x10001, 0x7, 0x460, 0x3}, {0x1, 0x10000, 0x5a7, 0x8001, 0x7, 0x7, 0x2, 0x3}], "c4e2f3e0889ff24f0a1d6f11036ee190e7cdaa04748f504659cba521d8d1945ed7ea4d2ca816e887d96c28fed309c31f9fb4589d4cfa0f501ccaeda59fbd6541f73167122b3a7da4f1408cb21667798891f5eb23ee70192dbf99e82ebb52b1c7db14469df3f620e12a5a8a667a7afd4fe9b4954805e2050ddf8b0dd950a4c18ce52bff02039cf4", [[], [], [], [], [], [], [], []]}, 0x8ff) dup(0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000200, 0x0, 0x0) pipe(&(0x7f0000000200)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xe897452a7059b18d, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x2}}, 0x18) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) 20:22:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000004c0)=""/10, 0xa}, {&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/70, 0x46}], 0x4, &(0x7f0000000680)=""/93, 0x5d}}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/244, 0xf4}, {&(0x7f00000009c0)=""/163, 0xa3}, {&(0x7f0000000a80)=""/13, 0xd}, {&(0x7f0000000ac0)=""/57, 0x39}, {0x0}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x9, &(0x7f0000002c00)=""/255, 0xff}}, {{&(0x7f0000002d00)=@rc, 0x80, &(0x7f0000005280)=[{&(0x7f0000002d80)=""/173, 0xad}, {&(0x7f0000002e40)=""/181, 0xb5}, {0x0}, {&(0x7f0000002f00)=""/39, 0x27}, {&(0x7f0000002f40)=""/183, 0xb7}, {&(0x7f0000003000)=""/212, 0xd4}, {&(0x7f0000003100)=""/255, 0xff}, {&(0x7f0000005240)=""/23, 0x17}], 0x8, &(0x7f0000005340)=""/156, 0x9c}}], 0x3, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xce, 0x420500) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x3ff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r2, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x40, @time, 0x2, {0xeb, 0x7}, 0x5, 0x0, 0x7}) 20:22:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:22 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000bc0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000dc0)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x0) sendto$inet6(r6, &(0x7f0000000180)="2c324a14f93f82defbace31713c15372ac3ec16c2abeeabc18e9be5ce7dae5aab23c46c7a177493c6f10295f3299fe553c9690db9c668e90a2154957190156ca49d068207c9c24ea42bf59092e68422625ad048c2b46508d4c1a6c05fb8419dcd6339447f541385b1043a12ecae198032f9a6f695c96a0ef4c7a52bc7b4802540ee5c0", 0x83, 0x8c041, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r7, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r11, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1ff}}, [0x0, 0xf8, 0x0, 0x6, 0x81, 0x4, 0x20, 0x4, 0x2, 0xffff, 0xae, 0x9, 0x6, 0x6, 0x3]}, &(0x7f0000000600)=0x100) sendto$inet6(r10, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) epoll_pwait(r10, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x83, &(0x7f0000000580)={0x401}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r12}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r12, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r13, @ANYBLOB="c300000042c7f28d0ebd00741a3e4aaa01c6ebb1acf30d4ca6905ac3c1fbe165a10a641d33b0d450450c9844e608f0aac9ffcc84f5703fd2aded38dd5d100be68d712920992bbac18892e1bb34be17208f5f7fec6edd2858b1f1e40e976aa899dc5d74eaf89c8220f8849c879e99e488587999755da30b84e85f508937c225a1ecd65c549785f3ad0c29ddcc1e6f4a323a99689f39c555bf7bc3a43f77545391343c18c8fc9a1478f1ceb15f3506c07f4b0c9e8be3105295425fb715ef516705d623ad6a6b643b"], &(0x7f0000000380)=0xcb) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000040)={r5, r0, 0x7fffffff}) timer_getoverrun(0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1f5, 0x0, 0xffffffffffffff59}, 0x0) 20:22:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) 20:22:22 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x3f, '\x00', 0x8}, 0x1, [0x8af, 0x0, 0x4, 0x5, 0x80000001, 0xfffffffffffeffff, 0x8, 0x8001, 0x2, 0x9, 0x4, 0x7, 0x0, 0x921d, 0x7, 0x3, 0x7, 0x10000, 0x5, 0x0, 0x1000, 0x22, 0x3, 0x9, 0x80000000, 0x7, 0x80, 0x7fff, 0x4c, 0x800, 0x3, 0x7fff, 0x826, 0x2, 0x1, 0x200, 0xa9b8, 0x3, 0x7, 0xfff, 0xfa66, 0x5, 0x0, 0x9, 0x2, 0x51bc, 0x3, 0x9, 0x0, 0x5eb, 0x7, 0x8001, 0x2, 0x7, 0x1, 0x5, 0x10000, 0x3f, 0x6, 0x2800000000000000, 0x101, 0x48eacb02, 0x8, 0x7f, 0x9, 0x7e3f, 0x80c, 0x7, 0x400, 0x1, 0x4c7, 0x7605, 0x8, 0x8000, 0x3, 0x3ff, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x3, 0x1, 0x324, 0xdd7, 0x7fffffff, 0x2, 0x8, 0x4, 0x64b, 0x3, 0x40, 0x7fffffff, 0x3a42ecc4, 0x2, 0x8, 0x6, 0x7fff, 0x3, 0x8, 0x7, 0xc4, 0x1000, 0x8, 0xb0, 0x4, 0x94ee, 0xfffffffffffffff7, 0x7ff, 0x7ff, 0x400, 0x4, 0x34, 0x0, 0x1, 0x5d98, 0xfffffffffffffa3a, 0x5, 0x3a4, 0x9, 0x407, 0x84da00, 0x9, 0xffffffff, 0x9, 0x2f90, 0x2], {0x0, 0x1c9c380}}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x80000) bind$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020000000", @ANYRES32, @ANYBLOB="08000000e27790f5f956cd5dcbb7fbded85d09f85e7aec2ae1b09d5cab209b4a8ce60f3e42f6454a33d850c4e060927fb7cae3966b0960f6213e18b42f2b9dfe1971e04dddd75effbc1970e635f2ea713bd3d72829bed50e1fc5ce4871e0c5573f9f06a872590b66191a013685d98d12593b51019422f59663b3eae72506dfba6a8b01da26633acb9c6b00", @ANYRES32=0x0, @ANYBLOB="74000000000000002080020000000000"], 0x1c, 0x2) mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) 20:22:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$void(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000002c0)={0x2, 0x9, 0x5, 0x0, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x2}) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_dccp_int(r6, 0x21, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) 20:22:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) 20:22:22 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) fstat(0xffffffffffffffff, 0x0) 20:22:22 executing program 3: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x80) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$get_persistent(0x16, r3, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) keyctl$chown(0x4, r11, r9, r10) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r15, 0x202002) keyctl$chown(0x4, r15, r13, r14) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)) getgroups(0x4000000000000132, &(0x7f0000000480)) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r19 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r19, 0x202002) keyctl$chown(0x4, r19, r17, r18) r20 = getuid() mount$fuseblk(&(0x7f00000001c0)='\x00d\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1080808, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000020000,us-r_id=', @ANYRESDEC=r3, @ANYBLOB=',grouq_id=', @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=r17, @ANYRESHEX=r3, @ANYRESDEC=r20, @ANYBLOB="2c66756e633d4b455821eae4d0d8f745435f4b45524e454c5f43"]) r21 = socket$inet6_udp(0xa, 0x2, 0x0) r22 = getpid() sched_setattr(r22, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r23, 0x407, 0x0) write(r23, &(0x7f0000000340), 0x41395527) r24 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffffd}, &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r24, 0x0, 0x0, 0x0, r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r22, r23, 0x0, 0x3, &(0x7f0000000300)='syz', r25}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r26, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r21, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r21, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, 0x0) socket(0x4, 0x0, 0x4) 20:22:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7f, 0x3, 0x2d, 0x1, 0x3, 0x6, 0x401, 0x2af, 0x38, 0x3db, 0xfda, 0x2, 0x20, 0x1, 0x40, 0x1, 0x4}, [{0x70000000, 0x20, 0x4, 0x10001, 0x7, 0x460, 0x3}, {0x1, 0x10000, 0x5a7, 0x8001, 0x7, 0x7, 0x2, 0x3}], "c4e2f3e0889ff24f0a1d6f11036ee190e7cdaa04748f504659cba521d8d1945ed7ea4d2ca816e887d96c28fed309c31f9fb4589d4cfa0f501ccaeda59fbd6541f73167122b3a7da4f1408cb21667798891f5eb23ee70192dbf99e82ebb52b1c7db14469df3f620e12a5a8a667a7afd4fe9b4954805e2050ddf8b0dd950a4c18ce52bff02039cf4", [[], [], [], [], [], [], [], []]}, 0x8ff) dup(0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000200, 0x0, 0x0) pipe(&(0x7f0000000200)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xe897452a7059b18d, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x2}}, 0x18) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) 20:22:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000100)=0x4) close(r0) [ 240.952126] net_ratelimit: 20 callbacks suppressed [ 240.952136] protocol 88fb is buggy, dev hsr_slave_0 [ 240.962348] protocol 88fb is buggy, dev hsr_slave_1 20:22:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 241.030571] protocol 88fb is buggy, dev hsr_slave_0 [ 241.036430] protocol 88fb is buggy, dev hsr_slave_1 [ 241.110395] protocol 88fb is buggy, dev hsr_slave_0 [ 241.115543] protocol 88fb is buggy, dev hsr_slave_1 20:22:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:22 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a345801e0000000000678c67"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000140)={{0x1f, 0xff}, 'port1\x00', 0x48, 0x80050, 0x3, 0x8, 0x40, 0x4000000, 0x1f, 0x0, 0x1, 0xafb2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:22:23 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x3f, '\x00', 0x8}, 0x1, [0x8af, 0x0, 0x4, 0x5, 0x80000001, 0xfffffffffffeffff, 0x8, 0x8001, 0x2, 0x9, 0x4, 0x7, 0x0, 0x921d, 0x7, 0x3, 0x7, 0x10000, 0x5, 0x0, 0x1000, 0x22, 0x3, 0x9, 0x80000000, 0x7, 0x80, 0x7fff, 0x4c, 0x800, 0x3, 0x7fff, 0x826, 0x2, 0x1, 0x200, 0xa9b8, 0x3, 0x7, 0xfff, 0xfa66, 0x5, 0x0, 0x9, 0x2, 0x51bc, 0x3, 0x9, 0x0, 0x5eb, 0x7, 0x8001, 0x2, 0x7, 0x1, 0x5, 0x10000, 0x3f, 0x6, 0x2800000000000000, 0x101, 0x48eacb02, 0x8, 0x7f, 0x9, 0x7e3f, 0x80c, 0x7, 0x400, 0x1, 0x4c7, 0x7605, 0x8, 0x8000, 0x3, 0x3ff, 0x0, 0x0, 0x4, 0x7, 0x7, 0x5, 0x3, 0x1, 0x324, 0xdd7, 0x7fffffff, 0x2, 0x8, 0x4, 0x64b, 0x3, 0x40, 0x7fffffff, 0x3a42ecc4, 0x2, 0x8, 0x6, 0x7fff, 0x3, 0x8, 0x7, 0xc4, 0x1000, 0x8, 0xb0, 0x4, 0x94ee, 0xfffffffffffffff7, 0x7ff, 0x7ff, 0x400, 0x4, 0x34, 0x0, 0x1, 0x5d98, 0xfffffffffffffa3a, 0x5, 0x3a4, 0x9, 0x407, 0x84da00, 0x9, 0xffffffff, 0x9, 0x2f90, 0x2], {0x0, 0x1c9c380}}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x80000) bind$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020000000", @ANYRES32, @ANYBLOB="08000000e27790f5f956cd5dcbb7fbded85d09f85e7aec2ae1b09d5cab209b4a8ce60f3e42f6454a33d850c4e060927fb7cae3966b0960f6213e18b42f2b9dfe1971e04dddd75effbc1970e635f2ea713bd3d72829bed50e1fc5ce4871e0c5573f9f06a872590b66191a013685d98d12593b51019422f59663b3eae72506dfba6a8b01da26633acb9c6b00", @ANYRES32=0x0, @ANYBLOB="74000000000000002080020000000000"], 0x1c, 0x2) mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) 20:22:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 241.270119] protocol 88fb is buggy, dev hsr_slave_0 [ 241.275344] protocol 88fb is buggy, dev hsr_slave_1 20:22:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}, 0xe12e, 0x1}) mknod$loop(&(0x7f00000004c0)='./file1\x00', 0x0, 0x1) fchdir(0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000500)='127.0.0.1\x00', &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='9p\x00', 0x80, &(0x7f0000000100)=ANY=[@ANYBLOB="7472616e733d7463702c1f6f72743d3078303030303030303030303030346532342c6163636573733d616e792c70726976706f72742c646f6e745f6861730000"]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 20:22:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 241.701843] 9pnet: p9_fd_create_tcp (9482): problem connecting socket to 127.0.0.1 20:22:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000300)) prlimit64(r0, 0x0, &(0x7f0000000080)={0x3, 0x2}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x2) sched_setattr(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x6, &(0x7f00000003c0)=[{0x2, 0x80, 0x3, 0x1}, {0x8, 0x7, 0x1, 0x1}, {0xffff, 0x67, 0xbd, 0x1}, {0x101, 0x2, 0x9, 0x7f}, {0x1, 0x5f, 0x80, 0x8}, {0xd85, 0x8, 0xff, 0x10000}]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xa8000, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0xd08, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffe}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x7, 0x1, 0x3f, 0x0, 0x5]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x27281207ee81568d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$KDENABIO(r4, 0x4b36) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 20:22:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) [ 241.750574] protocol 88fb is buggy, dev hsr_slave_0 [ 241.755704] protocol 88fb is buggy, dev hsr_slave_1 [ 241.764598] 9pnet: p9_fd_create_tcp (9482): problem connecting socket to 127.0.0.1 20:22:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r1, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:22:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000000), 0x4) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x32be, 0x2e2e6761b4c14ece) ioctl$KDSETLED(r3, 0x4b32, 0x3) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r4 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast1, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x4, 0x1}, {0x0, 0x2286, 0x7ff, 0x5}, 0x0, 0x6e6bbd, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3, 0x4e9, 0x7}}, 0xe8) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x1, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x9, {0x85, 0x0, 0x8, 0x81, 0x1, 0x4}, 0x8, 0x6f}, 0xe) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:22:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9f\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xa, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0xe, 0x5}, {0xb}, {0x4, 0x3}, {0x5, 0x1}]}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @volatile={0xb, 0x0, 0x0, 0x9, 0x2}, @restrict={0x2, 0x0, 0x0, 0xb, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x1}]}]}, {0x0, [0x2e, 0x30, 0x5f, 0x30, 0x61, 0x2e, 0x5f, 0x0]}}, &(0x7f0000000040)=""/51, 0x8e, 0x33}, 0x20) sendfile(r5, r4, 0x0, 0x10a000d12) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:22:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000240)="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") sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003780)=[@flowinfo={{0x14, 0x29, 0x3e}}], 0x18}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x200000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000180)=""/112) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0xae}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 20:22:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1fd, 0x6, 0x5000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r7}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffec, 0x40, 0x0, 0x295) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:22:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) 20:22:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:24 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000012c0), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) recvfrom$x25(r0, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(0x0, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000180)={0x6f, "d86f93c597a78c66dc71c4ce5dff4203f223d379d49e8773cfe43fcc7ea29c909e155d4db6263f58fd6e070b978c6bd23d26627d2dee3f0cbe07e39c76879a646d0e4a434f2c1db3da00d7ef4fd45dbfd87c345b66924fff30bceab0d6397d135e92138dcc88e5e0572f527ff71ecdbaf4444b5597bbc698f27dde2abff3c814"}) ioctl$int_in(r1, 0x800000c004500a, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)=0x0) r5 = getegid() fchownat(r3, &(0x7f0000000240)='./file0\x00', r4, r5, 0x400) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000100)) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="00dbfe946db79258a4a6bf401c36921f27a36f530dcfbe4940f25bd3e8baecfec642d3e1081970d399eb63df5f83dca9b5d6acf69842d171ff9ddc779014321e4f93e7f4bb67fcb3c988b154", 0xfd80, 0x0, &(0x7f00006f7000)={0x2, 0x8000, @local}, 0x10) 20:22:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 242.767218] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 242.776926] 8021q: adding VLAN 0 to HW filter on device bond1 [ 242.802980] bond1: The slave device specified does not support setting the MAC address 20:22:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) 20:22:24 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x5, 0x3, 0x7, 0x0, 0x4fe5, 0x20800, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xd872, 0x3}, 0x0, 0x7, 0x7fff, 0x2e5da9db0418f8a3, 0x7, 0x5, 0x5}, 0xffffffffffffffff, 0xa, r1, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="507ce05ec59e8000994cfb9fd879a9454d4d34b726043945455516ce7eb84d034a6b70", 0x23}], 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000040)) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:22:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x357, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6(0xa, 0x100800000000002, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x0, {0xa, 0x4e20, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x38) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="010000002f790713ae84ed9745175a24171a825461bbaa8fc4a554b16dca2116f5be24b6fea4b1146adeab8be56d8a6e57448535b4a297a87e1e91a16dabeb10ecc55cc550e497fdd88baaf5230894778e218f1ed3de4b5f3ed73d4583ba8faab9043f1afd7c2707aaa7bbef99536c22a960bc6fdc1f6fcf2f9d4387c48c14bfaab807b734a9be42d9bd9fcde6cf09d29c7932bd161f33708c8ea7f48b711f36f9b883ab572efdb7ab2b3e8ad1eaae8f81ee27e1beaffd3b0c5ef1ac92b8a0af", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r8, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, 0x0, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r8, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') r9 = dup(0xffffffffffffffff) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) mmap(&(0x7f0000431000/0x3000)=nil, 0x3000, 0x4, 0x4010, r10, 0xe7250000) write$FUSE_ATTR(r9, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 20:22:25 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000700)=@tipc, 0x80, &(0x7f0000001f80)}, 0x1f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) dup3(0xffffffffffffffff, r4, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$selinux_load(r5, &(0x7f0000000700)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r6, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r7, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r10 = creat(&(0x7f0000000580)='./bus\x00', 0x1) r11 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r11, 0x0, 0xa437, 0x4000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x3}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0xfffffffffffffc6d, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x11, 0x4, @thr={&(0x7f0000000800)="d968bf18381ed26ec9893f4ce8bd3ef2e11877d87851504de9a8e92419e98edf957d093cd03c76e5c5be0f0a4789c5b24d648f81cdd8a1480af74c4f077b674be44bcb908a30ddaaf2d585dd9f539d5196c20c2a0f281e1a6cedffcb6dd0cbc538b92b6a78ef1c347e202fe3e650ae1c2e0a4ff61fdd9ff931b4b9ae3774f90e30733ce43f7422baed14ab5a723eaba3b17c953ef9cbfbc2657cbd34129973f368bc1294831f46ff519a6251b965491aa3193f04222ffb49e00ac44e7f56143d481bc474097da9504967ccffb175261ad2a49d44c3c6e283ddb8c0beab11", &(0x7f0000000400)="45093815a7c51bcc507113bfbf26a7ae450bb9b0a0d7ad6b429aa6020869eccd3e95513ef0283abb792057c25f6c4a4092ae1e2725ab7d22858ee58423d68b6574eb0df2a08313c90d5c483bee523025ac3a1f165f2f681e357870bfa36d354bf3d3c045b03f2c2958a9354bacb2a7391d66f847e6cf876af1864aac7e339aeb4a77f49fec51bd8824496b5ef6a36644dc40c08843feefb4a8830e34f923f90d338b74c8ed019965e8c792615448"}}, &(0x7f0000000300)) io_submit(0x0, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r10, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:22:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 5: setuid(0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev\x1fautofs\x00', 0x400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff64) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) sendto$inet(r4, 0x0, 0x22a, 0x10, &(0x7f0000000340)={0x2, 0x4e20, @rand_addr=0x40000}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r3, r2) 20:22:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x9, &(0x7f0000000380)=[{0x1, 0x1c, 0x0, 0x7}, {0xfff9, 0x80, 0x9, 0x4}, {0x1ff, 0xbd, 0xdf}, {0x6, 0x1f, 0x3, 0x8}, {0x0, 0x4, 0xe9, 0xefa}, {0x6, 0x2, 0x1}, {0x7fff, 0x3f, 0x7f, 0x1}, {0x3, 0x0, 0x3f}, {0x9, 0x7c, 0x0, 0xfffff332}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000480)={0x0, @bt={0x0, 0xffffff7f, 0x1, 0x1, 0x5, 0xfcd0, 0x3, 0x80000001, 0xffffffff, 0x8, 0x20, 0x0, 0x8, 0x2e7f, 0x1, 0x1}}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8e02, 0x0, 0x0, 0x65c69551b3c4757a, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r6 = gettid() perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3, 0xe0, 0x1d, 0xff, 0x0, 0xffffffff, 0x23108, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x72}, 0x42, 0x0, 0xede, 0x6, 0x3, 0x4, 0xa0ac}, r6, 0x1, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x0, 0x33, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffad000000e8d500000001000000140000", 0x0, 0x401}, 0x40) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x7, 0x0, [], [{0x80000001, 0x101, 0x9, 0x2, 0x100000001, 0x9}, {0x8, 0x3, 0x4, 0x3, 0x10001, 0x1}], [[], [], [], [], [], [], []]}) openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x10) 20:22:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:22:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f0094b952b79a9c4583482f959b16d0dcf638097efcf79e15c8530c8f3b2833046b27eb9481445397260e83b1451c39851ae", @ANYRES16=r5, @ANYBLOB="00042dbd7000fedbdf25040000002000020004000400080002003f0000000400040008000100000000000400040020000600080001004d0800000400020008000100f40100000800010008000000d400010044000400200001000a004e2000000007ff02000000000000000000000000000140000000200002000a004e2100000004fe8000000000000000000000000000bb00000000080003000400000008000300710900001000010069623a7465716c300000000038000400200001000a004e2200000008fe8000000000000000000000000000bb0900000014000200020000000000000000000000000000002c0004001400010002000000ac14141700000000000000001400020002004e20000000030000000000000000080003000400000034000200040004000800020004000000080001000400000008000100bf4600000400040004000400080002006c00000004000400"], 0x15c}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x10) connect$llc(0xffffffffffffffff, 0x0, 0x0) [ 244.357525] audit: type=1804 audit(1573330946.121:92): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir761288372/syzkaller.jgJigM/6/memory.events" dev="sda1" ino=16811 res=1 [ 244.410478] IPVS: ftp: loaded support on port[0] = 21 [ 244.496614] audit: type=1800 audit(1573330946.121:93): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=16811 res=0 [ 244.609699] audit: type=1800 audit(1573330946.291:94): pid=9599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=16811 res=0 [ 245.134480] audit: type=1400 audit(1573330946.891:95): avc: denied { map } for pid=9575 comm="syz-executor.2" path="socket:[40035]" dev="sockfs" ino=40035 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_tcpdiag_socket permissive=1 20:22:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x4, 0xf5, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f00000003c0)=""/245}, &(0x7f0000000200)=0x78) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000fc8000000800010075333200580002001400050000000000000000000000000000000000400006003000010000000000000000000000000000000000000000000000000000000000000000001300000000000000f8fbac32c9712b8c22e1e9d77ba189c7460999d8f31a44af4c7a938966d5e87d55e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) 20:22:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) [ 246.000702] net_ratelimit: 24 callbacks suppressed [ 246.000733] protocol 88fb is buggy, dev hsr_slave_0 [ 246.012248] protocol 88fb is buggy, dev hsr_slave_1 20:22:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:27 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc3, 0x101000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r3, r4) keyctl$get_persistent(0x16, r1, r5) r6 = socket(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r8, 0x100) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r10, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r10, 0x10f, 0x88) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@type={'type', 0x3d, "a7646f1c"}}]}) 20:22:27 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c7845136301be3dc89cb96ab788dc26a08c37aa63af9b"], 0x31) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180), 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x400080) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x18, "ae38b361fd0598caead30467f9e389db23d8931657ee0581"}, &(0x7f0000000200)=0x20) 20:22:27 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000300)={0x3, {{0xa, 0x4e24, 0x7, @mcast2, 0x8}}}, 0x88) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 246.134182] hfsplus: unable to find HFS+ superblock [ 246.204997] ptrace attach of "/root/syz-executor.5"[9670] was attempted by "/root/syz-executor.5"[9678] [ 246.206523] nla_parse: 15 callbacks suppressed [ 246.206528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:22:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4800, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000380)) mmap(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdcd) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x93de}, 0x2) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000710500000000000003000000010000800100000000000000ff01000000000000030000000000000055000000000000000000000000000400"/78]) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0xffffffdf) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r3, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000240)='syz1\x00') [ 246.287022] audit: type=1804 audit(1573330948.051:96): pid=9670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir405100940/syzkaller.PBu8yi/61/file0" dev="sda1" ino=16831 res=1 20:22:28 executing program 5: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011a484e65b37e866369e0751b310c2e4c24e0ef4ea10fc5291793ea975cc22ca7c07ced93b665d9e45871f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0x99) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x3) 20:22:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 246.547800] audit: type=1400 audit(1573330948.311:97): avc: denied { ioctl } for pid=9691 comm="syz-executor.0" path="socket:[39493]" dev="sockfs" ino=39493 ioctlcmd=0x660b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:22:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 2: syz_open_dev$cec(0x0, 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x89, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 20:22:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000002800009715e0feda4eae3d76410ff31d05970100000000f8e4e54602"], 0x20}, 0x1, 0xfdffffff00000000}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x80000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x304, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0xfffffffffffffffb, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc008104}, 0x20000000) 20:22:29 executing program 0: syz_mount_image$reiserfs(&(0x7f00000001c0)='re\x03\x00\x00\x00fs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@defcontext={'defcontext', 0x3d, '\xbb+e\xea\xb8\xc6\xf0Na\xe9\xc3\xefU\x9b\xa9\xe44\xc6\xf8\x0f\x01<\xccl4c\'w\x9c\x14N\xcb\x83\x04\x00\x00\x84|\xef0s,\t\x00\x00\x00\b\x94\x97|D\x00\xab8\xaa\xf1\xa2\xc0\xf2'}}]}) [ 247.200108] protocol 88fb is buggy, dev hsr_slave_0 [ 247.205322] protocol 88fb is buggy, dev hsr_slave_1 20:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 247.270112] protocol 88fb is buggy, dev hsr_slave_0 [ 247.275436] protocol 88fb is buggy, dev hsr_slave_1 20:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fgetxattr(r3, &(0x7f00000006c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000700)=""/66, 0x42) getpeername$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @default, @netrom, @default, @default, @bcast, @netrom]}, &(0x7f0000000000)=0x14) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000300)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x12, "646e6b7f7bd9044c92c71f77408baaa151f9"}, &(0x7f00000005c0)=0x36) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7ffb, 0x54}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x80, 0x0) bind$nfc_llcp(r7, &(0x7f0000000780)={0x27, 0x1, 0x0, 0x6, 0x6, 0x7, "521e7dc935fa487e6d2a9117ecf335e19679b45a7da5e712238e381f2704a314c18699a74704834107d75cce1b0ddb52f1afbb3b093eecbf4d15d5143fca8e", 0x19}, 0x60) ioctl$FS_IOC_GETFSLABEL(r8, 0x81009431, &(0x7f0000000480)) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='security.apparmor\x00', &(0x7f0000000680)='trusted%@.wlan1*\x00', 0x11, 0x1) ioctl$TUNSETGROUP(r7, 0x400454ce, 0xee00) ioctl$TIOCLINUX6(r7, 0x541c, &(0x7f0000000140)={0x6, 0x1c}) [ 247.350106] protocol 88fb is buggy, dev hsr_slave_0 [ 247.355244] protocol 88fb is buggy, dev hsr_slave_1 20:22:29 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)={0x6240, 0x5}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x4, 0x7, 0x0, 0x2}, {0x5c4, 0xe3, 0x1, 0x80000001}, {0x2, 0x1, 0x5, 0x1}, {0x7e7d, 0x4e, 0x5, 0x6}, {0x8, 0x5, 0x8, 0x7ff}]}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000240)={@dev, @remote}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) 20:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) [ 247.510300] protocol 88fb is buggy, dev hsr_slave_0 [ 247.515460] protocol 88fb is buggy, dev hsr_slave_1 20:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/145) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) 20:22:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}) 20:22:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:29 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000340), 0x1, 0x50) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r4, 0x5e, 0x5, [0x7f, 0x8, 0x3, 0x98, 0x3]}, 0x12) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x3, 0x4) [ 248.162158] Bluetooth: Error in BCSP hdr checksum 20:22:30 executing program 5: timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000001c0)={{}, {r0, r1+10000000}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="ce0410008b3350ec00911efc0bb35c02630dffffa34a4bc161ad0be6067b0634", 0x20, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000100000d4460000000700000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="757070657278e478c62f19cbf4b7305e096469723d2e2f66692935591b6f513ca8726469723d2e3a66696c65302c776f72"]) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r3, &(0x7f0000000100)="ce0410008b3350ec00911efc0bb35c02630dffffa34a4bc161ad0be6067b06340400000099dbe547f481705924fac30000000030965011399e970b89cb0800d8", 0x40, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 20:22:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x14088) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x14088) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) close(r0) 20:22:30 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x14088) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r3, &(0x7f0000000100), 0x14088) close(r0) 20:22:30 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x84000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x28000) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000180)=""/108) socket(0x14, 0x0, 0x0) [ 248.420314] Bluetooth: Error in BCSP hdr checksum [ 248.489037] overlayfs: unrecognized mount option "upperxäxÆ/Ëô·0^ dir=./fi)5YoQ<¨rdir=.:file0" or missing value [ 248.613790] overlayfs: unrecognized mount option "upperxäxÆ/Ëô·0^ dir=./fi)5YoQ<¨rdir=.:file0" or missing value [ 249.910934] Bluetooth: hci0 command 0x1003 tx timeout [ 249.916716] Bluetooth: hci0 sending frame failed (-49) [ 250.126507] device bridge_slave_1 left promiscuous mode [ 250.132122] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.170771] device bridge_slave_0 left promiscuous mode [ 250.176391] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.256448] bond1 (unregistering): Released all slaves [ 250.382230] device hsr_slave_1 left promiscuous mode [ 250.425708] device hsr_slave_0 left promiscuous mode [ 250.473093] team0 (unregistering): Port device team_slave_1 removed [ 250.484991] team0 (unregistering): Port device team_slave_0 removed [ 250.494655] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 250.554495] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 250.632553] bond0 (unregistering): Released all slaves [ 251.350991] net_ratelimit: 16 callbacks suppressed [ 251.350996] protocol 88fb is buggy, dev hsr_slave_0 [ 251.361113] protocol 88fb is buggy, dev hsr_slave_1 [ 251.440169] protocol 88fb is buggy, dev hsr_slave_0 [ 251.445344] protocol 88fb is buggy, dev hsr_slave_1 [ 251.510169] protocol 88fb is buggy, dev hsr_slave_0 [ 251.515303] protocol 88fb is buggy, dev hsr_slave_1 [ 251.991026] Bluetooth: hci0 command 0x1001 tx timeout [ 251.996397] Bluetooth: hci0 sending frame failed (-49) [ 252.150163] protocol 88fb is buggy, dev hsr_slave_0 [ 252.155262] protocol 88fb is buggy, dev hsr_slave_1 [ 252.230142] protocol 88fb is buggy, dev hsr_slave_0 [ 252.235218] protocol 88fb is buggy, dev hsr_slave_1 [ 254.070151] Bluetooth: hci0 command 0x1009 tx timeout [ 256.390174] net_ratelimit: 18 callbacks suppressed [ 256.395173] protocol 88fb is buggy, dev hsr_slave_0 [ 256.400360] protocol 88fb is buggy, dev hsr_slave_1 [ 257.590130] protocol 88fb is buggy, dev hsr_slave_0 [ 257.598056] protocol 88fb is buggy, dev hsr_slave_1 [ 257.670192] protocol 88fb is buggy, dev hsr_slave_0 [ 257.675350] protocol 88fb is buggy, dev hsr_slave_1 [ 257.750139] protocol 88fb is buggy, dev hsr_slave_0 [ 257.755301] protocol 88fb is buggy, dev hsr_slave_1 [ 258.390295] protocol 88fb is buggy, dev hsr_slave_0 [ 258.395459] protocol 88fb is buggy, dev hsr_slave_1 [ 258.406009] ================================================================== [ 258.413631] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 258.419678] Read of size 4 at addr ffff888099e74124 by task syz-executor.2/9783 [ 258.427101] [ 258.428730] CPU: 1 PID: 9783 Comm: syz-executor.2 Not tainted 4.14.152 #0 [ 258.435639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.444983] Call Trace: [ 258.447607] dump_stack+0x138/0x197 [ 258.451220] ? kfree_skb+0x2e9/0x340 [ 258.454970] print_address_description.cold+0x7c/0x1dc [ 258.460234] ? kfree_skb+0x2e9/0x340 [ 258.463946] kasan_report.cold+0xa9/0x2af [ 258.468095] __asan_report_load4_noabort+0x14/0x20 [ 258.473018] kfree_skb+0x2e9/0x340 [ 258.476583] bcsp_close+0xc7/0x130 [ 258.480122] hci_uart_tty_close+0x1cb/0x230 [ 258.484427] ? hci_uart_close+0x50/0x50 [ 258.488400] tty_ldisc_close.isra.0+0x99/0xd0 [ 258.492894] tty_ldisc_kill+0x4b/0xc0 [ 258.496680] tty_ldisc_release+0xb6/0x230 [ 258.500832] tty_release_struct+0x1b/0x50 [ 258.504989] tty_release+0xaa3/0xd60 [ 258.508699] ? put_tty_driver+0x20/0x20 [ 258.512712] __fput+0x275/0x7a0 [ 258.515986] ____fput+0x16/0x20 [ 258.519252] task_work_run+0x114/0x190 [ 258.523485] exit_to_usermode_loop+0x1da/0x220 [ 258.528047] do_syscall_64+0x4bc/0x640 [ 258.531929] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.536847] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.542026] RIP: 0033:0x413db1 [ 258.545199] RSP: 002b:00007fff831fd570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 258.552894] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 258.561461] RDX: 0000001b2e220000 RSI: 0000000000000989 RDI: 0000000000000003 [ 258.568710] RBP: 0000000000000001 R08: 000000006f7aa989 R09: 000000006f7aa98d [ 258.575961] R10: 00007fff831fd650 R11: 0000000000000293 R12: 000000000075c9a0 [ 258.583284] R13: 000000000075c9a0 R14: 0000000000760540 R15: 000000000075bfd4 [ 258.590776] [ 258.592393] Allocated by task 22: [ 258.595833] save_stack_trace+0x16/0x20 [ 258.599789] save_stack+0x45/0xd0 [ 258.603224] kasan_kmalloc+0xce/0xf0 [ 258.606927] kasan_slab_alloc+0xf/0x20 [ 258.610796] kmem_cache_alloc_node+0x144/0x780 [ 258.615365] __alloc_skb+0x9c/0x500 [ 258.618988] bcsp_recv+0x38a/0x1450 [ 258.622771] hci_uart_tty_receive+0x1f4/0x4d0 [ 258.627264] tty_ldisc_receive_buf+0x14d/0x1a0 [ 258.631837] tty_port_default_receive_buf+0x73/0xa0 [ 258.636846] flush_to_ldisc+0x1ec/0x400 [ 258.640798] process_one_work+0x863/0x1600 [ 258.645051] worker_thread+0x5d9/0x1050 [ 258.649120] kthread+0x319/0x430 [ 258.652491] ret_from_fork+0x24/0x30 [ 258.656191] [ 258.657802] Freed by task 22: [ 258.660889] save_stack_trace+0x16/0x20 [ 258.664846] save_stack+0x45/0xd0 [ 258.668276] kasan_slab_free+0x75/0xc0 [ 258.672158] kmem_cache_free+0x83/0x2b0 [ 258.676143] kfree_skbmem+0xac/0x120 [ 258.679834] kfree_skb+0xbd/0x340 [ 258.683266] bcsp_recv+0x28c/0x1450 [ 258.686871] hci_uart_tty_receive+0x1f4/0x4d0 [ 258.691366] tty_ldisc_receive_buf+0x14d/0x1a0 [ 258.695927] tty_port_default_receive_buf+0x73/0xa0 [ 258.700957] flush_to_ldisc+0x1ec/0x400 [ 258.704935] process_one_work+0x863/0x1600 [ 258.709162] worker_thread+0x5d9/0x1050 [ 258.713124] kthread+0x319/0x430 [ 258.716475] ret_from_fork+0x24/0x30 [ 258.720189] [ 258.721802] The buggy address belongs to the object at ffff888099e74040 [ 258.721802] which belongs to the cache skbuff_head_cache of size 232 [ 258.734970] The buggy address is located 228 bytes inside of [ 258.734970] 232-byte region [ffff888099e74040, ffff888099e74128) [ 258.746820] The buggy address belongs to the page: [ 258.751824] page:ffffea0002679d00 count:1 mapcount:0 mapping:ffff888099e74040 index:0xffff888099e74540 [ 258.761262] flags: 0x1fffc0000000100(slab) [ 258.765481] raw: 01fffc0000000100 ffff888099e74040 ffff888099e74540 0000000100000002 [ 258.773355] raw: ffffea00026260e0 ffffea0001df24a0 ffff8880a9e82d80 0000000000000000 [ 258.781437] page dumped because: kasan: bad access detected [ 258.787124] [ 258.788726] Memory state around the buggy address: [ 258.793636] ffff888099e74000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 258.800986] ffff888099e74080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.808320] >ffff888099e74100: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 258.815655] ^ [ 258.820041] ffff888099e74180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 258.827384] ffff888099e74200: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 258.834715] ================================================================== [ 258.842063] Disabling lock debugging due to kernel taint [ 258.849707] Kernel panic - not syncing: panic_on_warn set ... [ 258.849707] [ 258.857079] CPU: 1 PID: 9783 Comm: syz-executor.2 Tainted: G B 4.14.152 #0 [ 258.865194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.874537] Call Trace: [ 258.877131] dump_stack+0x138/0x197 [ 258.880748] ? kfree_skb+0x2e9/0x340 [ 258.884446] panic+0x1f9/0x42d [ 258.887611] ? add_taint.cold+0x16/0x16 [ 258.891564] ? ___preempt_schedule+0x16/0x18 [ 258.896035] kasan_end_report+0x47/0x4f [ 258.899983] kasan_report.cold+0x130/0x2af [ 258.904202] __asan_report_load4_noabort+0x14/0x20 [ 258.909113] kfree_skb+0x2e9/0x340 [ 258.912632] bcsp_close+0xc7/0x130 [ 258.916157] hci_uart_tty_close+0x1cb/0x230 [ 258.920456] ? hci_uart_close+0x50/0x50 [ 258.924429] tty_ldisc_close.isra.0+0x99/0xd0 [ 258.928897] tty_ldisc_kill+0x4b/0xc0 [ 258.932671] tty_ldisc_release+0xb6/0x230 [ 258.936800] tty_release_struct+0x1b/0x50 [ 258.940924] tty_release+0xaa3/0xd60 [ 258.944611] ? put_tty_driver+0x20/0x20 [ 258.948561] __fput+0x275/0x7a0 [ 258.951817] ____fput+0x16/0x20 [ 258.955069] task_work_run+0x114/0x190 [ 258.958929] exit_to_usermode_loop+0x1da/0x220 [ 258.963486] do_syscall_64+0x4bc/0x640 [ 258.967347] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.972166] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 258.977332] RIP: 0033:0x413db1 [ 258.980507] RSP: 002b:00007fff831fd570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 258.988190] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 258.995522] RDX: 0000001b2e220000 RSI: 0000000000000989 RDI: 0000000000000003 [ 259.002813] RBP: 0000000000000001 R08: 000000006f7aa989 R09: 000000006f7aa98d [ 259.010060] R10: 00007fff831fd650 R11: 0000000000000293 R12: 000000000075c9a0 [ 259.017310] R13: 000000000075c9a0 R14: 0000000000760540 R15: 000000000075bfd4 [ 259.026058] Kernel Offset: disabled [ 259.029680] Rebooting in 86400 seconds..