[ 36.218412] kauditd_printk_skb: 9 callbacks suppressed [ 36.218418] audit: type=1800 audit(1585232971.815:33): pid=7234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 36.251272] audit: type=1800 audit(1585232971.815:34): pid=7234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 [ 36.718660] random: sshd: uninitialized urandom read (32 bytes read) [ 36.944251] audit: type=1400 audit(1585232972.545:35): avc: denied { map } for pid=7407 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.994871] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.788060] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. [ 43.535650] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/26 14:29:39 fuzzer started [ 43.768110] audit: type=1400 audit(1585232979.365:36): avc: denied { map } for pid=7416 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.576099] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/26 14:29:41 dialing manager at 10.128.0.105:41821 2020/03/26 14:29:41 syscalls: 2937 2020/03/26 14:29:41 code coverage: enabled 2020/03/26 14:29:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/26 14:29:41 extra coverage: extra coverage is not supported by the kernel 2020/03/26 14:29:41 setuid sandbox: enabled 2020/03/26 14:29:41 namespace sandbox: enabled 2020/03/26 14:29:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 14:29:41 fault injection: enabled 2020/03/26 14:29:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 14:29:41 net packet injection: enabled 2020/03/26 14:29:41 net device setup: enabled 2020/03/26 14:29:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 14:29:41 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.819793] random: crng init done 14:31:41 executing program 5: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 14:31:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000480)={0x900000, 0x7, 0x0, 'queue1\x00', 0x28d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) creat(0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) 14:31:41 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x2f, 0x0, @remote, @local, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:31:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xc0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 14:31:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f00000003c0)={@random="3f2205d8cd04", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x3, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 166.234877] audit: type=1400 audit(1585233101.835:37): avc: denied { map } for pid=7416 comm="syz-fuzzer" path="/root/syzkaller-shm307778716" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 166.281063] audit: type=1400 audit(1585233101.855:38): avc: denied { map } for pid=7435 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15781 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 166.731344] IPVS: ftp: loaded support on port[0] = 21 [ 167.532250] IPVS: ftp: loaded support on port[0] = 21 [ 167.569389] chnl_net:caif_netlink_parms(): no params data found [ 167.622881] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.629671] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.637923] device bridge_slave_0 entered promiscuous mode [ 167.647057] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.653642] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.660759] device bridge_slave_1 entered promiscuous mode [ 167.686052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.697830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.720663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.727862] team0: Port device team_slave_0 added [ 167.735838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.744879] team0: Port device team_slave_1 added [ 167.755219] IPVS: ftp: loaded support on port[0] = 21 [ 167.777587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.784228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.810225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.824696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.831030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.856397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.888213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.912334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.934966] chnl_net:caif_netlink_parms(): no params data found [ 167.992254] device hsr_slave_0 entered promiscuous mode [ 168.030322] device hsr_slave_1 entered promiscuous mode [ 168.094643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.104122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.118000] IPVS: ftp: loaded support on port[0] = 21 [ 168.216540] chnl_net:caif_netlink_parms(): no params data found [ 168.272294] IPVS: ftp: loaded support on port[0] = 21 [ 168.317132] audit: type=1400 audit(1585233103.915:39): avc: denied { create } for pid=7442 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 168.339401] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.348250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.355166] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.361559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.368761] audit: type=1400 audit(1585233103.915:40): avc: denied { write } for pid=7442 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 168.396199] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.403332] audit: type=1400 audit(1585233103.925:41): avc: denied { read } for pid=7442 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 168.403530] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.434718] device bridge_slave_0 entered promiscuous mode [ 168.460361] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.466745] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.474705] device bridge_slave_1 entered promiscuous mode [ 168.524596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.561439] chnl_net:caif_netlink_parms(): no params data found [ 168.585818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.609271] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.617396] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.625036] device bridge_slave_0 entered promiscuous mode [ 168.634227] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.641057] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.664916] IPVS: ftp: loaded support on port[0] = 21 [ 168.671546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.678741] team0: Port device team_slave_0 added [ 168.684446] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.693570] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.701255] device bridge_slave_1 entered promiscuous mode [ 168.722368] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.729506] team0: Port device team_slave_1 added [ 168.751138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.759488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.765847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.791432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.815664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.831688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.837960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.863539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.878905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.909068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.935252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.942756] team0: Port device team_slave_0 added [ 169.013911] device hsr_slave_0 entered promiscuous mode [ 169.080480] device hsr_slave_1 entered promiscuous mode [ 169.120640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.128120] team0: Port device team_slave_1 added [ 169.166260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.175640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.193654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.200553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.226346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.237842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.245602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.271811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.314605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.321768] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.328212] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.336114] device bridge_slave_0 entered promiscuous mode [ 169.342726] chnl_net:caif_netlink_parms(): no params data found [ 169.373005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.388113] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.396134] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.403231] device bridge_slave_1 entered promiscuous mode [ 169.482856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.524183] device hsr_slave_0 entered promiscuous mode [ 169.561138] device hsr_slave_1 entered promiscuous mode [ 169.600564] chnl_net:caif_netlink_parms(): no params data found [ 169.609585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.641540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.652907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.662863] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.690790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.717025] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.723793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.731406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.773323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.780631] team0: Port device team_slave_0 added [ 169.798924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.808948] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.815948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.824624] team0: Port device team_slave_1 added [ 169.888577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.896572] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.903844] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.913522] device bridge_slave_0 entered promiscuous mode [ 169.925734] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.932308] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.939355] device bridge_slave_1 entered promiscuous mode [ 169.948732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.958452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.966243] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.972790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.981266] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.987755] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.994866] device bridge_slave_0 entered promiscuous mode [ 170.002375] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.008899] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.015485] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.022900] device bridge_slave_1 entered promiscuous mode [ 170.031245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.037528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.063926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.090739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.111615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.117885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.143240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.162302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.170246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.178085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.185800] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.192284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.214454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.224118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.237361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.248979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.256927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.266086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.302074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.324918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.332523] team0: Port device team_slave_0 added [ 170.338876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.346983] team0: Port device team_slave_1 added [ 170.365827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.373218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.383009] team0: Port device team_slave_0 added [ 170.388984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.396662] team0: Port device team_slave_1 added [ 170.420846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.427120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.452601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.514281] device hsr_slave_0 entered promiscuous mode [ 170.550410] device hsr_slave_1 entered promiscuous mode [ 170.590919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.598963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.612905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.626120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.632656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.658422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.669414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.676024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.701405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.712593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.726429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.734461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.743062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.752947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.764333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.771017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.796288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.806916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.814898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.822929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.833905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.844801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.852858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.867186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.885498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.893208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.903161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.937384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.945491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.992500] device hsr_slave_0 entered promiscuous mode [ 171.050391] device hsr_slave_1 entered promiscuous mode [ 171.134727] device hsr_slave_0 entered promiscuous mode [ 171.180381] device hsr_slave_1 entered promiscuous mode [ 171.234860] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.246282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.253936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.259949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.273480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.287877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.313387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.356560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.414978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.429303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.448672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.463527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.470464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.537581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.548565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.568831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.581202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.589777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.596964] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.604737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.629415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.639980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.650603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.658379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.668221] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.674645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.682903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.703510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.713646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.726580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.734637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.742986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.751954] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.758359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.768490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.779576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.788917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.797519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.807748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.824685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.839930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.848965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.856200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.863760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.871702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.879163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.891671] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.897764] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.909112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.918946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.931021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.939626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.949169] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.955623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.964287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.972301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.980299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.989660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.008203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.017128] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.025920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.034047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.041757] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.048095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.055150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.064132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.073934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.085052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.094655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.105757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.114599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.122482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.131480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.137508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.146288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.157727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.164620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.176674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.193755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.206329] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.220627] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.227245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.235935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.243799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.272898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.280250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.290456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.304755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.311398] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.326627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.333891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.342159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.349771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.356958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.364487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.374551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.386996] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.397177] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.404344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.412860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.420522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.428302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.436952] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.443551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.453733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.468103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.476171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.484301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.495639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.506462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.515696] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.524736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.535732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.545487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.555638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.563240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.570864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.578175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.586093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.593997] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.600510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.607334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.615354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.622890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.629756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.639388] device veth0_vlan entered promiscuous mode [ 172.648045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.656425] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.665188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.671453] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.678388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.696982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.707029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.722555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.728654] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.737025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.744330] device veth1_vlan entered promiscuous mode [ 172.751066] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.757725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.765161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.772940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.779826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.787203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.795502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.805441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.817399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.829056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.836216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.846671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.855810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.864168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.872153] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.878687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.885801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.893515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.903889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.913702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.930513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.937693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.944759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.955787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.964230] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.970622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.977721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.985565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.993308] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.999633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.007153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.015332] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.029437] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.038920] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.048111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.058389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.065437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.073676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.081491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.089198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.097088] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.103639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.111206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.122686] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.131106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.141538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.149325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.157514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.165616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.173957] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.183366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.197080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.205508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.212949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.219716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.228119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.235956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.245035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.253419] device veth0_macvtap entered promiscuous mode [ 173.259594] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.271889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.281943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.291192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.301708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.307738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.315001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.322378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.330657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.338332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.346018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.356841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.366992] device veth1_macvtap entered promiscuous mode [ 173.373207] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.384029] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.391503] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.398159] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.405901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.413211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.422981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.431171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.438836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.447752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.455517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.462642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.472410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.482742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.493402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.504897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.516606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.525831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.534518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.542329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.549805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.557523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.565273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.574027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.585353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.598162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.609057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.616523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.623677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.631298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.638802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.646555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.654462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.662175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.669888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.683764] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.692383] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.698442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.706068] device veth0_vlan entered promiscuous mode [ 173.713315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.720938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.732649] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.744824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.753928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.763012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.769740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.780680] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.787547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.795801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.806564] device veth1_vlan entered promiscuous mode [ 173.815734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.826269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.834452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.842786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.852975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.868762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.875416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.895056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.918291] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.932712] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.945797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.958241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.977832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.996676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.004820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.013442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.023010] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.037791] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.046238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.054745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.066625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.076734] device veth0_macvtap entered promiscuous mode [ 174.084555] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.096286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.164150] device veth1_macvtap entered promiscuous mode [ 174.172323] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.180878] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.197293] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.216180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.229806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.238846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.249317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.262904] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.281742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.310981] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.319073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.334633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.350883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.364964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.375400] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.382699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.396701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.405584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.435807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.446207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.456799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.464240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.476649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.485614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.503016] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.517845] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.528201] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.544913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.558227] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.572261] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.580724] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.593450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.606700] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.619446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.627449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.636135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.644052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.652616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.660732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.668139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.676405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.685153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.692460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.699353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.708694] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.724887] device veth0_vlan entered promiscuous mode [ 174.738624] device veth0_vlan entered promiscuous mode [ 174.749937] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.766335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.775140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.785984] device veth1_vlan entered promiscuous mode [ 174.795168] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.806890] device veth1_vlan entered promiscuous mode [ 174.816139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.823179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.831207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.849723] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 14:31:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000004061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 174.893061] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.903818] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.917313] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.929875] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.938722] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.955401] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.965861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.976531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.984679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.995011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.005912] device veth0_macvtap entered promiscuous mode [ 175.012765] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.021535] device veth0_macvtap entered promiscuous mode [ 175.027979] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.039181] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.048856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.055331] audit: type=1400 audit(1585233110.645:42): avc: denied { create } for pid=7645 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 175.056113] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.089807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.089869] hrtimer: interrupt took 24701 ns [ 175.108390] device veth0_vlan entered promiscuous mode [ 175.119512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:31:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 175.123176] audit: type=1400 audit(1585233110.685:43): avc: denied { write } for pid=7645 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 175.160010] device veth1_macvtap entered promiscuous mode [ 175.166870] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.175276] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.182825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.183715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.205448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.215156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.232991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.244604] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.258479] device veth1_macvtap entered promiscuous mode [ 175.269293] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.282025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.295229] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.303615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.311168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.318083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.326061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.333901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.341403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.351552] device veth0_vlan entered promiscuous mode [ 175.366196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.375941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.386938] device veth1_vlan entered promiscuous mode 14:31:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 175.394874] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 175.403618] device veth1_vlan entered promiscuous mode [ 175.411480] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 175.421577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.430978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.445025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.465466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.476091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.491326] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.498962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.513699] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 175.522265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.532544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.541830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.551833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.561039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.571306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.581608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.588554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.597690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.605088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.612839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.620571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.628746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.637180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:31:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 175.645579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.653864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.664027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.674997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.685475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.718708] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.728716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.762493] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 175.771120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.786839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.796125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.810187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.819430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.835130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.845726] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.856758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.864351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.876477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.884521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.896930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.905301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:31:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 175.931953] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.966482] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.006737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.018930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.050626] device veth0_macvtap entered promiscuous mode [ 176.059135] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.068593] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.093808] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.117158] device veth0_macvtap entered promiscuous mode [ 176.135145] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.148488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.161616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.171286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.179267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.195654] device veth1_macvtap entered promiscuous mode [ 176.207467] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.233298] device veth1_macvtap entered promiscuous mode [ 176.239516] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.272362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.288156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.335608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.353989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.373003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.387298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.404195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.414022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.423667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.433616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.443146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.453251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.464102] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.471791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.480576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.491455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.501024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.511070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.520941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.531003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.540135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.549951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.559703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.569783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.580325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.587314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.595520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.603555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.611635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.619502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.627549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.635645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.645869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.656472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.665921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.676104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.685280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.695116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.704417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.714636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.726499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.733539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.742117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.752701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.761948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.771968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.781266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.792591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.801809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.811567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.820925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.830867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.841009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.847885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.855816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.863908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.872655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.881039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:31:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 177.994513] overlayfs: upper fs does not support tmpfile. [ 178.006839] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 178.269622] audit: type=1400 audit(1585233113.865:44): avc: denied { map } for pid=7773 comm="syz-executor.0" path="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/0/file0/memory.events" dev="loop0" ino=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 14:31:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:54 executing program 5: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 14:31:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:54 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000", 0x1a}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 14:31:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xc0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 14:31:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 179.025339] overlayfs: upper fs does not support tmpfile. 14:31:54 executing program 5: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 14:31:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 179.424986] overlayfs: upper fs does not support tmpfile. 14:31:55 executing program 5: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 179.726598] overlayfs: upper fs does not support tmpfile. 14:31:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:56 executing program 5: pipe(0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x7}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="25bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) gettid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x6, {0x77359400}, {0x3, 0x0, 0x0, 0x5, 0x1, 0x7, "49bd1a4e"}, 0x0, 0x1, @planes=&(0x7f0000000200)={0x0, 0x89, @mem_offset=0x80000001}, 0x36fa, 0x0, r0}) 14:31:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x724000) 14:31:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xc0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 14:31:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:56 executing program 5: pipe(0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x7}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="25bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) gettid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x6, {0x77359400}, {0x3, 0x0, 0x0, 0x5, 0x1, 0x7, "49bd1a4e"}, 0x0, 0x1, @planes=&(0x7f0000000200)={0x0, 0x89, @mem_offset=0x80000001}, 0x36fa, 0x0, r0}) 14:31:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:56 executing program 5: pipe(0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x7}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="25bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) gettid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x6, {0x77359400}, {0x3, 0x0, 0x0, 0x5, 0x1, 0x7, "49bd1a4e"}, 0x0, 0x1, @planes=&(0x7f0000000200)={0x0, 0x89, @mem_offset=0x80000001}, 0x36fa, 0x0, r0}) 14:31:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:57 executing program 5: pipe(0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0x7}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="25bf00020003"], 0x6) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) gettid() ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x6, {0x77359400}, {0x3, 0x0, 0x0, 0x5, 0x1, 0x7, "49bd1a4e"}, 0x0, 0x1, @planes=&(0x7f0000000200)={0x0, 0x89, @mem_offset=0x80000001}, 0x36fa, 0x0, r0}) 14:31:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) 14:31:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) 14:31:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xc0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 14:31:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) 14:31:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sched_yield() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:31:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) 14:31:58 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) 14:31:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:31:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.369718] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:31:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:31:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:31:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xddf5) 14:31:59 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, 0xffffffffffffffff) [ 183.953792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=7976 comm=syz-executor.4 14:31:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 184.115388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=7987 comm=syz-executor.4 14:31:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000040)) 14:31:59 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1db) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 14:31:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:31:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:32:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000200)='system_u:system_r:kernel_t:s0\x00', 0x1e) 14:32:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 184.614433] audit: type=1401 audit(1585233120.215:45): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:system_r:kernel_t:s0 [ 184.867233] audit: type=1804 audit(1585233120.465:46): pid=8037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/5/bus" dev="sda1" ino=16546 res=1 [ 185.539180] audit: type=1804 audit(1585233121.135:47): pid=8052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/5/bus" dev="sda1" ino=16546 res=1 14:32:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:32:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:32:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1db) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 14:32:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000003c0)={0x0, "b28649ec43e5aae9ccbaf0bbd75298a3e52fa754da1e8548ca6540bf8a3b7b1140ef8b065f10efceaa45ca0bfc5b253caf8d6876d6ab1c479b340655b2b979e9fb51d06e8aac01e42bea35bb849cca7507edd59060321b1826c44c0f1f7ba6023e3cfbb47be63ac53bd645207f26bb6c9bda48accdaf36ba69e1272e784e603ac09c6c2d527adc4d55252bb398ed7f9f0adf2d1c5c8f38c5664c73165035317b3435c00443af17fa53b8e6d8b026b0f3d24469b54244d2254d780b57cc36666dbf5894f39fbaab955835f5a1725dda0fbacf30631eef540f53047d3a9cd5701936bf19d6a77bf6372ce54dd995ba56009d49aa0d04d6ea4d6df946ea31763513"}) 14:32:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:32:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:32:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1db) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) [ 186.092463] audit: type=1804 audit(1585233121.695:48): pid=8081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/6/bus" dev="sda1" ino=16577 res=1 14:32:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1db) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 14:32:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:32:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 186.724164] audit: type=1804 audit(1585233122.325:49): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/10/bus" dev="sda1" ino=16582 res=1 14:32:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:32:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 187.947494] audit: type=1804 audit(1585233123.375:50): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir782137130/syzkaller.bR3aA8/12/bus" dev="sda1" ino=16591 res=1 [ 188.206373] audit: type=1804 audit(1585233123.385:51): pid=8137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/7/bus" dev="sda1" ino=16592 res=1 [ 188.401322] audit: type=1804 audit(1585233123.395:52): pid=8138 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir002455169/syzkaller.p39nuc/10/bus" dev="sda1" ino=16521 res=1 [ 188.429394] audit: type=1804 audit(1585233123.445:53): pid=8140 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/11/bus" dev="sda1" ino=16522 res=1 14:32:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) [ 189.275327] audit: type=1804 audit(1585233124.515:54): pid=8171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/12/bus" dev="sda1" ino=16586 res=1 14:32:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 189.642826] audit: type=1804 audit(1585233124.535:55): pid=8172 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/8/bus" dev="sda1" ino=16587 res=1 14:32:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x226040, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, 0x0) 14:32:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 189.709202] audit: type=1804 audit(1585233124.545:56): pid=8174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir782137130/syzkaller.bR3aA8/13/bus" dev="sda1" ino=16523 res=1 14:32:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) [ 189.830841] audit: type=1804 audit(1585233124.545:57): pid=8173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir002455169/syzkaller.p39nuc/11/bus" dev="sda1" ino=16591 res=1 [ 190.166137] audit: type=1804 audit(1585233125.655:58): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir782137130/syzkaller.bR3aA8/14/bus" dev="sda1" ino=16588 res=1 [ 190.350132] audit: type=1804 audit(1585233125.685:59): pid=8204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/9/bus" dev="sda1" ino=16589 res=1 14:32:06 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) [ 190.471736] audit: type=1804 audit(1585233125.695:60): pid=8205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir002455169/syzkaller.p39nuc/12/bus" dev="sda1" ino=16590 res=1 14:32:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) eventfd2(0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001d0001070c1aab0851aee9c9"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 14:32:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:06 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:06 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:06 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) [ 191.255109] audit: type=1804 audit(1585233126.855:61): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/10/bus" dev="sda1" ino=16585 res=1 14:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 14:32:07 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:07 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:07 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 14:32:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 14:32:07 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300f}}) 14:32:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804, 0xfffffffffffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40808062}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1ff}]}, 0x1c}}, 0xc4000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a309b298311e7176d3c1c17c47dee325eec9d9383670a41fdcf16a04077c3647f4851a4b37067438ec3b10519844c69550b892ed152f76f228ab3adf70b79b8b8e62fae4e02f2f5af1e4cf96b4790487f2f52dea9a028009ec6"], 0x5c) clock_gettime(0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(0x0, 0x181100, 0x0) [ 192.431802] audit: type=1804 audit(1585233128.025:62): pid=8284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729718764/syzkaller.3UzAud/11/bus" dev="sda1" ino=16582 res=1 14:32:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 14:32:08 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:08 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x241c0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 14:32:08 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xedcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:32:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804, 0xfffffffffffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40808062}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1ff}]}, 0x1c}}, 0xc4000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a309b298311e7176d3c1c17c47dee325eec9d9383670a41fdcf16a04077c3647f4851a4b37067438ec3b10519844c69550b892ed152f76f228ab3adf70b79b8b8e62fae4e02f2f5af1e4cf96b4790487f2f52dea9a028009ec6"], 0x5c) clock_gettime(0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(0x0, 0x181100, 0x0) [ 193.151867] audit: type=1800 audit(1585233128.755:63): pid=8313 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16593 res=0 [ 193.311856] MINIX-fs: mounting unchecked file system, running fsck is recommended 14:32:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) 14:32:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 14:32:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="96060e87b7e021404415d692fca5820cf02d7d0f9691400da2551d6bb21ad87a77245b30082a35666ab10070370a68f60476d54283be331ed45084cc7c01cbb894b154f1c1b18385e5651c2958f2e284cc9a3e17b2b87ddca29116a6936bc5af36fbc315eefdb07748318baf362cad0d257401af758a57833c94f0da5c1a46d4bee5617412acf6b25d650829ee77cb19274538b6ac82dd6a635eeff82c6cb40a348063f6f5dc31d69cfca21be71993f30d27102e68ab9394e1cc5174874fed148ad6be00a0e9d0c60ae689c9e61b7fb985d0def5c3134e673a33662a503fb7d02d2ce1a6812812b352bae07f91922a308a5618667d49ffe9d9b8a3fb0b6c8261b4fa79a5aa917f520789279776281219cee7e386e37f8b112725ca4e64d3557a65350b75ced730f744e7e548b5d243ba88bc10e9cf878578bf0183e1347060226d049259a3e53ee299e7eac2659a7d2a664f70d13aaf6d67ee8ee75f6e957cbc291bf8c9ec2eebf66c8500c71a0edd50adf07d609a7f6ca223cffc3c191137bcfeded25b707e3382e7d156198b00bc86a339f046ca84c40b24650eb0653aa08a1a56f05512b4b5e43acff94ef5472e330c9289da7878b6a757a1cafee4924a166dfb2fa0865dc3e2718424290a40358cbd4f6a567d29f24d5ca8a34db0ff884f12a9c79004b7c285b21f3b19e3deee1f03caa897d66848ce9909a63cdb629cc6da61fb54854c0a79870db83df0581ad95e7652db69327364d6ea31a52fab315e6ae97e29719cdeb4e44b28b1ed0f59b267ee53cc70bf49053a4a75609382a2cd8076fd7996b02a746ae2db9c97f3e3e98c59f8e648056a93c3daee762d7122143074d727b25cefb17cc520e304f0a16ceaa72b8e5a2c3c8d4c89f1b2e1f38854740820868acfe6d653243f344781083c33d421561aa49c07d26c9ed31a56b95037f72bb1f84d09a970408f66a248be6c25596da30d8f90587651768db9baf7642ed0a778d728effed8e351002a929f708a6faba42bdee1ff77625e81435014f4711fc47d0273dc4fb365d291c47b19b0954a5f7313e12125e4a117678698e922a067c09e74083ee4cb3b258e556f55a9edea9064ff19e0ec46d9823f8ddd6da4af1c76f3c439f97e4b60b418c0af65b62e49de413cbf0418e84b7578f0a5df86df4895d4f582739cc01aca06f2bdb22c2399dc7bc2959a032d0edee709195497e305ffa378c858721ceb71649e408af0fb14fbbaa73d6d17d6471484b75a6b07a2f51df9658a24807531d2a68524ad111185f2f00e0f48a6d8d60674a4a8a47540c52dc43b588636eebd2e036d988020a0a8c9656165b5f83758a0fefb1e05e7881d225ad1f986fcdd7618909c960aa455ac3041f743ca13cdd5206b12624e9e4e5dcb1b235e60c8d1cd7be98200d7b72d61668e01c67e00b5c21537cb64053306859f7127c8c65cf5deef0cafb5cbf6b4294239162aaf9686953a0a20a085c3a51d8b17c1c3fc52706b028d7fc2692bf41972f31cb6875526eead641749ff7760f6dae2f8ff45b63823655957dec5e35087e06b3d3d510ca66757a5698f848c8e1fed62c7cd0e2110e54bce3f23f3b20d35e168d5ec2d2e5c4e90a110d09ff5d97a3e6c5785f25262fef80193100dd2f5f6c28db9af905ecaea92652827f22e880efe88a13884b389b3739d67879130cf39ac76caa6eb4a11dd345b748facb19477cf7bc1501732bd583ca4ef9d8bef8fb3ab7c860e86d285ce28f98425eb7fad7533ba10de1a1e380d0967ed1a9f827270b3e5c0bf66333470a096403b500eaf59135edc0a70ef404428b87f8ad12b8d7428ad01b7203cad6b6ba8c7a71afac65ca11a620629887ad896659dc010103251c2b7f5a2c373b4cfec46dd93b6db4ab9977566f8063bbbf88071e031f994c2bf69edc41a2429584f8bebf14001654b112654747c211c47ccf5ad15be3872771e83ed7ca8ba55fa9225d8abadc8a2cf8429a5a1cf6a788e106651517587ce3fb8bb7b2c5b9dda9ed877e9a77397ec1b8bcbb7102c4b517995f18523db5416c7648ac11d3b3bb1c1679a7cb7bc1f7436cedc243e231808358342d29cff80a8c6903276b82f68ed79d1dcf3ff5aa52de5acac1107aa8efc045875ad1e3136fc049f6541ca5985f2f53e82ae109190e0489f35ef3e46f655f162730e2ec05bf1b778be74c49102a847e04324d684715948afcefaa687b4feb2c5fc073fd24c6fa7f69d995e2c1af65d9a43a8c8ec5e5f6dfd6de515566b954130b96e46b44be43db147983be5f8bbfdd1304cd6e5640019613190b58a761a08475c3aa1bd36b68f8d4a3d7e2412a8b282d6154d9a82de8f023544b178fa2ac0fd20a59b15d8bdbc4278455c292591673b747e9a50ede7c4199bb47a7212d5fd0331cec76d56e873fbf708f56238f1b8d03b5a14a768e235b5c7518e2c5d4c970d35daa0aa6f2daa1737b2106c527556c62452a33bf55a2205fc8afcaa82cbec71d370040c2d9b24a83a65c0980959e697bd9ed51060be0b032707794f0c0ea568dcea36a1c26019f41600952a91073325bee89dda72f06986f480c5dbc3c000838532c26174010df42c55082d5939cddbbe802c2b52f9e5dab1ae78784b5204670230c3676ed0d021e32da57c899f05e1c6f9aa96c3fa3d501024a3acd439002689afd6a711f275420f3348d6c6248573f024e1bbb7fc1230a7ad43a7ac8d8048e774d65eaab52f52b92be774ecaffaac43fd3851f0237653b7df3e6264e08ae7ad55af94e5afa72d065fcf9e9b6a2588ef220ec9d2a2f99a4f6b84177f80bdae7d50194d19df01b8a244f9488158dfbce6e087694c3eb1d3bdd9817be5e185bd1776c82a093412de8029e5998520a3635a7be49bf84826ef5f4a910ce982eed81ce0792926272395c44542b400cd753fe593a65516f82ef6195523ae32c68a75f85be81d8239809bfdacaf2dc83c91dd77848d688f59adb905330096295e914288ddb2632857994b1b7c08fd6a4091871513c25448b670051021739cd27a0279eff4ba06887a72fbc4d4b5a6551c19434b6034480159a1443cb6bafcd479e9827b2ff62d2b5ef2b0ca06d95e9e0a28c4f1af6034be18b29c38cf81530a2ddfb31b89b284352dd4beebf2c4371d61b1ba34843b1495fe11d9bebcea46b9a3b282c390df447f612f44d7ce8f97bf310294c3cbea9b2ba9e237fd54bdf4734155ff6181f65f2609802a191902a60c4c1dfa3bb2c7b612cd4ead92fa9bf86f8223d43122e83a836c441df855accafea25229333187e10c5cdcebe75371a00098daaa19853e1682c11066a82ac17523898dafc89b96de77a53e7d25fa5732f9b5ae654e7c91ba03b301e71fc6cc09ef10f54fe05eed1222335ac15295cb140c0fa86e714bb584b461ab8605a64c05a3059fc1618dce2df6f101667c8ab0796655a09f750dc2a8490f4dce9945e31436a154a803a85b48271039a45f437e24b1a3712bf4b517cf058e3996cade4c0bf20f0fa5adc520767e737ee5e28e9f99701e883b6a0a2c4c060b41200c0792b16a3e17a2a6a54c97409292d7f11b753b253f7ae909992995505bfb9c63e5c9a9a46eee98fc9ad3e6839c5c3709587b67879734ca4fea47ac65b9fb540d62993762950b12f740ecbadc7d0693887d6c2b4abb50d0794c7ea1c10e157f2fe19cf2f8df54c08ba0ee8a553495cd3f2aa5a657a946a42591c6a0138a83bea60b94dd529c1908e032178a032aa36132b0d2b58bdde912305a88143946c91f069549cce1814f8d0118a1cc7de358c4db29557ecb2e7a971c4aab5166778dff132cb879b5f833172402755102f6c853029adb0d72c8e3dd85b50b839fc15b54206741e865422a873eb7095f8576944ab73e7a1e85f488fe9967cca8f1f16f43b99735f4b58a61d39b9e522da5a74f7dd7c604662b54c192d29cd377f633425dddcb7914464d036b9969cee7ae03f8346ce438d3d683210922af1e0814575a482ace8f99c93951684f8affddaa7693b911f8a852db1517cfa3d7846b1b0cc1de6118152b5d4c50149b64e8aa4aa34512d3edd510344edfb64281001494d55eafe742d0b2f374a38257ec47d86e613815b84203045f76714a2bc86d9bf647479bb6df7ad058de071c43b73c94711631b07377354a64bc2c68133f2e238d8d4900ee9d9f780858dd4333b22823f6a4f4b3f96b5eb12e645d8293b5bd790504dee71acea3cb1e6818c43b73c72eb7fa82ade9eb7b4df80db19bd3f33bbdc131fc99f004431e2325b5ea8c6895c299f358ebcd69109b4a552ad7e05d469c3df376e9c3bbdb3b077ffcc43a2ee5fb8730d7a1a05cf02ab8b778f820b038d476e799c212b8f02be2e528cfcf42259d7c923d3dd7ca6700b85174bb737bd605e8eb979fc1a3a91291f2b7bd75ef6fc5fdaee4b3f9d7543a6bd73659aec5fa39064640a8f89c96797e22e7db50156883b1f00d680763a95749273ff36c9e99ac9269b54578517966996b89698b17824a18fddbd018220bc58ca8ae8069c259fda3869561910f6a2e2ab87db70902ca8357235b882a9443f6214efd03d4f9533bad79629bbe8e48b14e476c3db4ab3fc0a3a9661198ec842fa9077a481ec38801748019884233b75dce479bb2b374bfb8a019f5d8c345820e4c9ebdd23537bafb3a27f26c1785e3c6947d6d4ed956af4993054678849fc84d03eb5c827946b184bce384f709e145556de23fb7b0290fbe4a0a3251008cd775206be4c2379beb178eebd5f7d50cbe1d8a1924105ac6a97cad38696e66c50ad46652858a5a486666f9400bc27f73ec9a876f43d0c37caca83cfe7aac8d31706dfda02b098b6f1e7cdb0c38383696fd72919b908e7d6b7c44232523c73e20a4547bb13b2c4110839e57dadb3ce82d4e6811ddbd4ae5516ca3a0e899694e671f9e7c096fbf390a175e59b6d242cafb47376bc5d055f01bd1c19ce68f1bddc292a827bf92980622463608ea441cf013bddc0db024be005a58f918a5308c00787e1b1afab0aff2e2974d46e919e47562be8b672ae1f1845d5bb0a02fdaecd77536112af100010497cfb54d71ed6046276ae7b61caf98f64174687e3e916ee3852f3e631e7e12aaebe7d1ef46a4235543aafb9bd656712bcc5e850ae6d6a261e5a80972b4f1056da162e66f23222c29410011546316c0b83f43ee96d1e2ac1e6f9da45100686480fc502390d6c18c657d5c5353256ffb4cb10c9a0e18490f029d96b5c30557030954716530bac4e46ae7333547336eb01bb0d5814d3b8dd5143d67b94048376b0fdf8a73e9e1919106e4e09ec064e5bfd5a18dc84f671edaa67353905eaab83df489c8632a522b076d56282b14b1291daf896c5e34e3bb5d3ffcd84a85bc318d805958fb80ae06c29c6aa6a9d498b2b9b1bd65ef70a1724479b958e0da652eb6ead899082a02ca987a20278459972fb4ac4458725eb382864dca5714ee3064ce5c7f43e8e998c6d3a29ae3fd85ffd132866aa487eae51f6768d852f79a59a88ba9e5c798acfd52ed2844ac3c86e003ca5c1deaf5ebb69ba6cbf28f04fdb1e690066ac400d11bc9eb8e63c50b8791b7188e90bb9b2dc228c1193df37cbe38e8a69638c89a85e40f1e1cc1ba21cfe815b1c9b3d01e9d99292baa74bc9a87cdbec8f98216cfc158fd0c4800d7ef288418fae8bc88c771638d1ec27652dd3eec6d712ff31e69d5889f5470a3e6e42cef3936a970cdeb894e196a2811aba4dc4fdd6a2d3228c3380f20a48b8e65ea28420616deedfcf9e419", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x400, 0x2}, 0x20) [ 193.492020] ip_tables: iptables: counters copy to user failed while replacing table [ 193.570932] minix_free_inode: bit 1 already cleared 14:32:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804, 0xfffffffffffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40808062}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1ff}]}, 0x1c}}, 0xc4000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a309b298311e7176d3c1c17c47dee325eec9d9383670a41fdcf16a04077c3647f4851a4b37067438ec3b10519844c69550b892ed152f76f228ab3adf70b79b8b8e62fae4e02f2f5af1e4cf96b4790487f2f52dea9a028009ec6"], 0x5c) clock_gettime(0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(0x0, 0x181100, 0x0) [ 193.592737] ip_tables: iptables: counters copy to user failed while replacing table 14:32:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 14:32:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) sendfile(r3, r0, 0x0, 0x20000002) 14:32:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}, 0x0, 0x9e}, 0x0, 0x0, r3, 0x0) clone(0x9f3a3a973fa8b9ee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:32:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 14:32:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:09 executing program 1: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 193.979668] audit: type=1400 audit(1585233129.575:64): avc: denied { sys_admin } for pid=8360 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 14:32:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804, 0xfffffffffffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40808062}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1ff}]}, 0x1c}}, 0xc4000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a309b298311e7176d3c1c17c47dee325eec9d9383670a41fdcf16a04077c3647f4851a4b37067438ec3b10519844c69550b892ed152f76f228ab3adf70b79b8b8e62fae4e02f2f5af1e4cf96b4790487f2f52dea9a028009ec6"], 0x5c) clock_gettime(0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(0x0, 0x181100, 0x0) 14:32:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 14:32:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 14:32:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:10 executing program 1: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 194.570727] kvm: emulating exchange as write 14:32:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:32:10 executing program 1: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:10 executing program 3: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r3, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd200000000000000000bd65e5ca444a275c52546becdc2ac6e717df01dce97117de94df76d1edc9a6519b0fe11d308b5f2a5fa2fb2ec47aa4ab3bb380d1801cb8a4572295969d4f13cb37db411f2d64ddea614521f34d08dc239c055a40f56b3257366d1b24aa6bc69a5abe4e4d69789260cf2e96fef1131d38b8121800000000"], 0xfdef) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0xa, &(0x7f00000003c0)=[{0x5, 0x0, 0x1f, 0x8001}, {0x1000, 0x2, 0x1, 0x4}, {0x4, 0x20, 0x9, 0x9}, {0xfffc, 0x7d, 0xd8, 0x81}, {0x7, 0x5, 0xdd}, {0xff, 0x0, 0x4, 0x8001}, {0xe9a, 0x3f, 0x32, 0x4}, {0x200, 0x8, 0x5, 0x4}, {0x8, 0x80, 0x90, 0x3d7}, {0x47, 0x3, 0x1f, 0x3}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@ipx={0x4, 0x5, 0x0, "5f90b3a1c32c"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)="a5559360733742c66ba444d34668725d977ee33c223127d8aeacf32fd8e4023331368bd047eb1e83af60e3dffc7d1e412494aec94146d4fa3931af76f5386b0223d532c5f5f12d736a1ba860cbf964d95188306de979613dcf6653d8c039076b9170dc8d88446964fe04995d76868db0d5fbbf54e96b59fe1bf968e48a256473152b262137bbd91a15f1718577b6cc2e14cc4fab21af4aa738a4dc3ee8079c21d4708b4639f80cc794737cc0b8e5862df46ebb0aaa69d0e463f4f187c16cf9ff8e234614370542b01bd846b8af7e14792a54", 0xd2}, {&(0x7f0000000500)="b577d2d7b0f85845ddf7be409eb636458f2b492029e20e44eb8e9f7e5a435897d2e1c43956ba76ff1b8360617fae7b129a3d981d7b5eadbbbe7c48eebbe469a88243443c8adaa54f5d8ad57b32798fe26eb0747b728afdb9829d84916ef2ac86cbb169db0b0ef0b85e5ac009a82a6395c128b0a3a240cf7a0ae4557118157108a8a73b4b28be002eaa1c5b073206d06c9b5efd1bc27f025d09768282d9758105cd5cc9aa318279ee089057f4184edca257d795b8e59ea9c594977c88097d969dbdc3e6186dcf5824f6b20ef4af374ae407b3b98eae67339c7cb62fe71fbce6b7", 0xe0}, {&(0x7f0000000600)="d0099baad6a43c1fcec17a9d34ff9af44cad56fcc25862c388e2e583e2a87d9835094c511a9645ebb95f29d32303e69faa855dec881dc1faf172d542068d7b4acccf89c5ed", 0x45}, {&(0x7f0000000140)}, {&(0x7f0000000840)="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", 0x1000}], 0x6}, 0x4004019) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000700)=0x6, 0x12) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:32:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 194.844089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 194.890344] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.915761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r3, 0x0, 0x0) 14:32:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x15}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 14:32:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @rand_addr="4d0900000e989ba20500000040b97603", @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 14:32:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0xffff}}) 14:32:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x15}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 14:32:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES16=r2, @ANYBLOB="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", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRESDEC]], @ANYRES64, @ANYRES32], 0x6}}, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:32:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x15}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 14:32:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:32:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x15}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 14:32:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 14:32:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0xa5f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\a\x00'}) 14:32:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:32:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 14:32:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 14:32:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 14:32:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 196.266381] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8511 comm=syz-executor.5 14:32:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 196.346919] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8511 comm=syz-executor.5 [ 196.425821] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8511 comm=syz-executor.5 14:32:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 196.509099] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8511 comm=syz-executor.5 14:32:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 196.578899] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8511 comm=syz-executor.5 14:32:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x7b5ec5) 14:32:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9b203000066b8872831a666ba000000000f30f266ee0f025300628401000f01dbbaf80c66b8e853118d66efbafc0cb000ee3e2666733c660fc7300f0176000f20c06635040000000f22c0", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 14:32:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:32:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:32:12 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x100) 14:32:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311625b1e43f0010bf32b9a993b89725d4d1c31090000173bd22023eb2be30c77a0ba068c2bdda2de803ddf1eb6e00100db10c8203b9befd204603766a143dc457298a4a0c40bfdb8d1319b86120c9ff17bcb4a1ddd393d50a7b4eb3fc3df94dc8e42f51dd40bdfd0689be24d3f465f01ba7d2fd2348f3910f0b567feab1024e5545c8e2f4fb2b1f87dae23e4be2a374031cf106f8cc4951eb16c0c2007a2ae51e6705ef4c96aeead685ba8a3ce7009d0d35c7dfaeaa17a06888ae80990595c5a0920d575791269d11760ba875795e45962c5e9b44f753fbd2b6d42b0fc33c8ddb8b5bb25d4f3cf8a7893f375d1ac3f709a6d9be460643177d009a08dfeb8dd9d8dd811dafdbf6e891bd0fb35ced45262208b9fa230002bb571a322180a52fde0d66ba36c2f336d040ada505673e79f2fa40a161a63bf2d2e3229bd2110492f50e55a7bd8d21ec373efcc1c9de46416766e9103746f39d66611666b22613ba77ece8a272b79e19131b485c91642bb07b583ad1b9acddb7ccbfd23737e08d1c550ecb2a46f7ae0d7c03bac9b37cf3c67b13f08e011407610be2b120d9b52aecd4b6ef90ccc9ea117ce8ca22857fd578c4f79440a2f62c0129b6b00b7f673ee41171bd1ca7bbc1d102227ac54def8fba714eaf5b5f6d7aa21d3bd87fd335f86314846f42be07ec489b2824b795d22372e6e1f9712f14b506586f0547eae6a9fb5e596e2c67f9d3ae6350c2d5385812e56e2209ba26bf4abacb241298415999ed6838e2143c38ebb9b106b7b70805a7ee53dc40916a9f9de3bf1957499fbe456a7aaf22e"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 14:32:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/4612], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) [ 197.180915] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8558 comm=syz-executor.5 14:32:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:32:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 197.230345] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8558 comm=syz-executor.5 [ 197.330709] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8558 comm=syz-executor.5 [ 197.396404] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8558 comm=syz-executor.5 [ 197.439636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8558 comm=syz-executor.5 14:32:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) 14:32:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10003, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) socket$inet_udplite(0x2, 0x2, 0x88) 14:32:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="b23bb165a56e2df0fd302df210e14f4f204f723bfb7de2f998043476a798020000006f9e3eee1df579b538f02473a584f5408f18b5290f89e7c4e4cbd20e5aee3f52a5a6c492ba6502c0954d9f43f1b522e1df5b17a0841494f0351e2a1c28707a7a9639b4dfbd2f593ad6785f9cc23b07370cbecd9c1191ff48666856999e7c6dab83264e60333e00d9841c0b8ee1da19602a9b6beaa37887a6df9d1049a75471b547c3c1a0994c80575ee4461f7e313897fa6b7333f4d089bf025a4f14847b3a", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x13, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000040)=0x6, 0x4) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/250, 0xfa}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000008c0)=""/113, 0x71}], 0x5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 14:32:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x2) [ 197.700377] Sensor A: ================= START STATUS ================= [ 197.762049] Sensor A: ================== END STATUS ================== [ 197.905924] overlayfs: filesystem on './file0' not supported as upperdir 14:32:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 14:32:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 14:32:13 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000280)) 14:32:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1e) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 14:32:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="b23bb165a56e2df0fd302df210e14f4f204f723bfb7de2f998043476a798020000006f9e3eee1df579b538f02473a584f5408f18b5290f89e7c4e4cbd20e5aee3f52a5a6c492ba6502c0954d9f43f1b522e1df5b17a0841494f0351e2a1c28707a7a9639b4dfbd2f593ad6785f9cc23b07370cbecd9c1191ff48666856999e7c6dab83264e60333e00d9841c0b8ee1da19602a9b6beaa37887a6df9d1049a75471b547c3c1a0994c80575ee4461f7e313897fa6b7333f4d089bf025a4f14847b3a", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x13, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000040)=0x6, 0x4) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/250, 0xfa}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000008c0)=""/113, 0x71}], 0x5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 14:32:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:32:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x8906, 0x0) 14:32:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000300)="64f2f0861166b80c0000000f23c80f21f866350000e0000f23f80f00d5660fae70b566b8d806bb630f23d00f21f866351000000c0f23f80f20d86635200000000f22d8660f689a0068b8b8008ed8660f38806304c4c3ddce21fd", 0x5a}], 0xaaaaaaaaaaaaab1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:13 executing program 1: setitimer(0x0, 0x0, 0x0) 14:32:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x8906, 0x0) 14:32:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x200000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2e}, 0x6f}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:32:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x8906, 0x0) [ 198.243762] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:32:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0xb2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311625b1e43f0010bf32b9a993b89725d4d1c31090000173bd22023eb2be30c77a0ba068c2bdda2de803ddf1eb6e00100db10c8203b9befd204603766a143dc457298a4a0c40bfdb8d1319b86120c9ff17bcb4a1ddd393d50a7b4eb3fc3df94dc8e42f51dd40bdfd0689be24d3f465f01ba7d2fd2348f3910f0b567feab1024e5545c8e2f4fb2b1f87dae23e4be2a374031cf106f8cc4951eb16c0c2007a2ae51e6705ef4c96aeead685ba8a3ce7009d0d35c7dfaeaa17a06888ae80990595c5a0920d575791269d11760ba875795e45962c5e9b44f753fbd2b6d42b0fc33c8ddb8b5bb25d4f3cf8a7893f375d1ac3f709a6d9be460643177d009a08dfeb8dd9d8dd811dafdbf6e891bd0fb35ced45262208b9fa230002bb571a322180a52fde0d66ba36c2f336d040ada505673e79f2fa40a161a63bf2d2e3229bd2110492f50e55a7bd8d21ec373efcc1c9de46416766e9103746f39d66611666b22613ba77ece8a272b79e19131b485c91642bb07b583ad1b9acddb7ccbfd23737e08d1c550ecb2a46f7ae0d7c03bac9b37cf3c67b13f08e011407610be2b120d9b52aecd4b6ef90ccc9ea117ce8ca22857fd578c4f79440a2f62c0129b6b00b7f673ee41171bd1ca7bbc1d102227ac54def8fba714eaf5b5f6d7aa21d3bd87fd335f86314846f42be07ec489b2824b795d22372e6e1f9712f14b506586f0547eae6a9fb5e596e2c67f9d3ae6350c2d5385812e56e2209ba26bf4abacb241298415999ed6838e2143c38ebb9b106b7b70805a7ee53dc40916a9f9de3bf1957499fbe456a7aaf22e"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 14:32:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 14:32:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="b23bb165a56e2df0fd302df210e14f4f204f723bfb7de2f998043476a798020000006f9e3eee1df579b538f02473a584f5408f18b5290f89e7c4e4cbd20e5aee3f52a5a6c492ba6502c0954d9f43f1b522e1df5b17a0841494f0351e2a1c28707a7a9639b4dfbd2f593ad6785f9cc23b07370cbecd9c1191ff48666856999e7c6dab83264e60333e00d9841c0b8ee1da19602a9b6beaa37887a6df9d1049a75471b547c3c1a0994c80575ee4461f7e313897fa6b7333f4d089bf025a4f14847b3a", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x13, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000040)=0x6, 0x4) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/250, 0xfa}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000008c0)=""/113, 0x71}], 0x5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 14:32:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x8906, 0x0) 14:32:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000300)="64f2f0861166b80c0000000f23c80f21f866350000e0000f23f80f00d5660fae70b566b8d806bb630f23d00f21f866351000000c0f23f80f20d86635200000000f22d8660f689a0068b8b8008ed8660f38806304c4c3ddce21fd", 0x5a}], 0xaaaaaaaaaaaaab1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x200000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2e}, 0x6f}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:32:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', 0x0) 14:32:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) 14:32:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x9, 0x3fb}) [ 201.070277] audit: type=1800 audit(1585233136.665:65): pid=8657 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=5 res=0 14:32:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000300)="64f2f0861166b80c0000000f23c80f21f866350000e0000f23f80f00d5660fae70b566b8d806bb630f23d00f21f866351000000c0f23f80f20d86635200000000f22d8660f689a0068b8b8008ed8660f38806304c4c3ddce21fd", 0x5a}], 0xaaaaaaaaaaaaab1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f00000000c0)=[@acquire={0x400c630e}, @release, @increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:32:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="b23bb165a56e2df0fd302df210e14f4f204f723bfb7de2f998043476a798020000006f9e3eee1df579b538f02473a584f5408f18b5290f89e7c4e4cbd20e5aee3f52a5a6c492ba6502c0954d9f43f1b522e1df5b17a0841494f0351e2a1c28707a7a9639b4dfbd2f593ad6785f9cc23b07370cbecd9c1191ff48666856999e7c6dab83264e60333e00d9841c0b8ee1da19602a9b6beaa37887a6df9d1049a75471b547c3c1a0994c80575ee4461f7e313897fa6b7333f4d089bf025a4f14847b3a", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x13, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000040)=0x6, 0x4) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/250, 0xfa}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000008c0)=""/113, 0x71}], 0x5, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 14:32:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x4, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x79, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 201.419321] audit: type=1400 audit(1585233137.015:66): avc: denied { set_context_mgr } for pid=8680 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 14:32:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 14:32:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x9, 0x3fb}) 14:32:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000300)="64f2f0861166b80c0000000f23c80f21f866350000e0000f23f80f00d5660fae70b566b8d806bb630f23d00f21f866351000000c0f23f80f20d86635200000000f22d8660f689a0068b8b8008ed8660f38806304c4c3ddce21fd", 0x5a}], 0xaaaaaaaaaaaaab1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x4, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x79, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:32:19 executing program 0: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, 0xffffffffffffffff) 14:32:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x200000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2e}, 0x6f}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:32:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)={0x0, 0x3f, 0x2}) dup3(r0, r1, 0x0) 14:32:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x9, 0x3fb}) 14:32:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)={0x0, 0x3f, 0x2}) dup3(r0, r1, 0x0) 14:32:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 14:32:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x9, 0x3fb}) 14:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x4, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x79, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:32:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 14:32:20 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:32:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)={0x0, 0x3f, 0x2}) dup3(r0, r1, 0x0) 14:32:20 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:gpg_helper_exec_t:s0 u'], 0x28) 14:32:20 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:gpg_helper_exec_t:s0 u'], 0x28) 14:32:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x200000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2e}, 0x6f}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:32:20 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:gpg_helper_exec_t:s0 u'], 0x28) 14:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x4, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x79, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:32:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)={0x0, 0x3f, 0x2}) dup3(r0, r1, 0x0) 14:32:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 14:32:23 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:gpg_helper_exec_t:s0 u'], 0x28) 14:32:23 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:32:23 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_submit(r1, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:32:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:32:23 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x0, 0xff, 0x1, 0x0, 0x80, 0x0, 0xfffff44c, 0x0, 0xdd, 0x64f1, 0x3, 0x5, 0x0, 0x0, 0x0, 0x23, {0x0, 0x64}, 0x0, 0x3}}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:32:23 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="3ad16d154aa0000000"], 0xb}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 207.565548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:32:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:32:23 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffb) [ 207.631000] sp0: Synchronizing with TNC 14:32:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff4e5aefffffffffffff00"}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) 14:32:23 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_submit(r1, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 207.744514] sp0: Synchronizing with TNC [ 207.802411] Cannot find add_set index 0 as target 14:32:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b34390000000000000000000000000000000000000000000000000000000040"], 0x21) 14:32:23 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 207.823956] audit: type=1804 audit(1585233143.425:67): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/40/bus" dev="sda1" ino=16683 res=1 14:32:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) [ 207.906720] Cannot find add_set index 0 as target 14:32:23 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:32:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff4e5aefffffffffffff00"}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) 14:32:23 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="fd74356d"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) 14:32:23 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 208.083511] audit: type=1804 audit(1585233143.435:68): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir379131703/syzkaller.Jaxok8/40/bus" dev="sda1" ino=16683 res=1 14:32:23 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_submit(r1, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 208.139116] mkiss: ax0: crc mode is auto. [ 208.153674] Cannot find add_set index 0 as target 14:32:23 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:32:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff4e5aefffffffffffff00"}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) [ 208.303798] mkiss: ax0: crc mode is auto. 14:32:23 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:32:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) [ 208.386519] audit: type=1400 audit(1585233143.805:69): avc: denied { map } for pid=8864 comm="syz-executor.1" path=2F6D656D66643AA3BAE5F497ACAF2AFF202864656C6574656429 dev="tmpfs" ino=35786 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:32:24 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:32:24 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 208.493359] Cannot find add_set index 0 as target 14:32:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff4e5aefffffffffffff00"}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) [ 208.596465] mkiss: ax0: crc mode is auto. [ 208.723490] Cannot find add_set index 0 as target 14:32:24 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:32:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 14:32:24 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_submit(r1, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:32:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 14:32:24 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x2, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:32:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) 14:32:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b1170817de901ba2c7e83175e36c0d348be12a81d0d1ece863adeafc35c8f98d8336d6ca1eba1cdf20ebe813cc0676238a001a0924a9f07222a04acc693789734df99415dd9a170dc7794fb97ea7a55565d0929caf4df8687a95c386d425e34cdebe2ef8e4e745f7a33983f0217da85d3d5668fdcb55966c574794db905d66854d207aa0c4afccacb08823d2af84a12bc40b851dfca6fb1b07fc5a0000000057283b03640e2ee5dd5e72668abc4fce", @ANYRESDEC, @ANYPTR, @ANYRESHEX, @ANYRESOCT], 0x0, 0xf4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 14:32:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) 14:32:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 14:32:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 14:32:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 209.481459] mkiss: ax0: crc mode is auto. [ 209.711206] ================================================================== [ 209.711240] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 209.711246] Write of size 8 at addr ffff8880a51a0608 by task syz-executor.3/8963 [ 209.711248] [ 209.711256] CPU: 0 PID: 8963 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0 [ 209.711261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.711264] Call Trace: [ 209.711276] dump_stack+0x13e/0x194 [ 209.711285] ? con_shutdown+0x7f/0x90 [ 209.711295] print_address_description.cold+0x7c/0x1e2 [ 209.711303] ? con_shutdown+0x7f/0x90 [ 209.711308] kasan_report.cold+0xa9/0x2ae [ 209.711316] ? set_palette+0x130/0x130 [ 209.711323] con_shutdown+0x7f/0x90 [ 209.711332] release_tty+0xb6/0x7a0 [ 209.711341] tty_release_struct+0x37/0x50 [ 209.711348] tty_release+0xaa6/0xd60 [ 209.711361] ? tty_release_struct+0x50/0x50 [ 209.711372] __fput+0x25f/0x790 [ 209.711386] task_work_run+0x113/0x190 [ 209.711399] exit_to_usermode_loop+0x1d6/0x220 [ 209.711408] do_syscall_64+0x4a3/0x640 [ 209.711421] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.711427] RIP: 0033:0x4163e1 [ 209.711431] RSP: 002b:00007ffc9ca55aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 209.711439] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 209.711444] RDX: 0000001b2ca20000 RSI: ffffffff86600086 RDI: 0000000000000003 [ 209.711448] RBP: 0000000000000001 R08: ffffffff8129ba9c R09: 00000000f6c41bba [ 209.711452] R10: 00007ffc9ca55b80 R11: 0000000000000293 R12: 000000000076c900 [ 209.711456] R13: 000000000076c900 R14: 0000000000033247 R15: 000000000076bf0c [ 209.711468] ? __phys_addr+0xc/0xe0 [ 209.711476] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.711482] [ 209.711485] Allocated by task 8964: [ 209.711491] save_stack+0x32/0xa0 [ 209.711496] kasan_kmalloc+0xbf/0xe0 [ 209.711502] kmem_cache_alloc_trace+0x14d/0x7b0 [ 209.711507] vc_allocate+0x142/0x550 [ 209.711513] con_install+0x4f/0x3e0 [ 209.711518] tty_init_dev+0xe1/0x3a0 [ 209.711524] tty_open+0x410/0x9c0 [ 209.711530] chrdev_open+0x1fc/0x540 [ 209.711536] do_dentry_open+0x732/0xe90 [ 209.711542] vfs_open+0x105/0x220 [ 209.711549] path_openat+0x8ca/0x3c50 [ 209.711555] do_filp_open+0x18e/0x250 [ 209.711560] do_sys_open+0x29d/0x3f0 [ 209.711566] do_syscall_64+0x1d5/0x640 [ 209.711572] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.711574] [ 209.711577] Freed by task 8970: [ 209.711582] save_stack+0x32/0xa0 [ 209.711588] kasan_slab_free+0x75/0xc0 [ 209.711592] kfree+0xcb/0x260 [ 209.711598] vt_disallocate_all+0x25c/0x340 [ 209.711603] vt_ioctl+0x6e3/0x1f00 [ 209.711609] tty_ioctl+0x6c5/0x1220 [ 209.711615] do_vfs_ioctl+0x75a/0xfe0 [ 209.711620] SyS_ioctl+0x7f/0xb0 [ 209.711626] do_syscall_64+0x1d5/0x640 [ 209.711632] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.711634] [ 209.711640] The buggy address belongs to the object at ffff8880a51a0500 [ 209.711640] which belongs to the cache kmalloc-2048 of size 2048 [ 209.711645] The buggy address is located 264 bytes inside of [ 209.711645] 2048-byte region [ffff8880a51a0500, ffff8880a51a0d00) [ 209.711648] The buggy address belongs to the page: [ 209.711654] page:ffffea0002946800 count:1 mapcount:0 mapping:ffff8880a51a0500 index:0xffff8880a51a1600 compound_mapcount: 0 [ 209.711663] flags: 0xfffe0000008100(slab|head) [ 209.711673] raw: 00fffe0000008100 ffff8880a51a0500 ffff8880a51a1600 0000000100000002 [ 209.711681] raw: ffffea000160d9a0 ffffea00015e09a0 ffff88812fe56c40 0000000000000000 [ 209.711684] page dumped because: kasan: bad access detected [ 209.711686] [ 209.711688] Memory state around the buggy address: [ 209.711694] ffff8880a51a0500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.711700] ffff8880a51a0580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.711705] >ffff8880a51a0600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.711708] ^ [ 209.711712] ffff8880a51a0680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.711718] ffff8880a51a0700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 209.711720] ================================================================== [ 209.711722] Disabling lock debugging due to kernel taint [ 209.711747] Kernel panic - not syncing: panic_on_warn set ... [ 209.711747] [ 209.711753] CPU: 0 PID: 8963 Comm: syz-executor.3 Tainted: G B 4.14.174-syzkaller #0 [ 209.711756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.711758] Call Trace: [ 209.711765] dump_stack+0x13e/0x194 [ 209.711772] panic+0x1f9/0x42d [ 209.711777] ? add_taint.cold+0x16/0x16 [ 209.711786] ? con_shutdown+0x7f/0x90 [ 209.711793] kasan_end_report+0x43/0x49 [ 209.711799] kasan_report.cold+0x12f/0x2ae [ 209.711805] ? set_palette+0x130/0x130 [ 209.711811] con_shutdown+0x7f/0x90 [ 209.711817] release_tty+0xb6/0x7a0 [ 209.711824] tty_release_struct+0x37/0x50 [ 209.711831] tty_release+0xaa6/0xd60 [ 209.711840] ? tty_release_struct+0x50/0x50 [ 209.711845] __fput+0x25f/0x790 [ 209.711853] task_work_run+0x113/0x190 [ 209.711861] exit_to_usermode_loop+0x1d6/0x220 [ 209.711869] do_syscall_64+0x4a3/0x640 [ 209.711878] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.711882] RIP: 0033:0x4163e1 [ 209.711885] RSP: 002b:00007ffc9ca55aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 209.711891] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004163e1 [ 209.711895] RDX: 0000001b2ca20000 RSI: ffffffff86600086 RDI: 0000000000000003 [ 209.711899] RBP: 0000000000000001 R08: ffffffff8129ba9c R09: 00000000f6c41bba [ 209.711902] R10: 00007ffc9ca55b80 R11: 0000000000000293 R12: 000000000076c900 [ 209.711914] R13: 000000000076c900 R14: 0000000000033247 R15: 000000000076bf0c [ 209.711922] ? __phys_addr+0xc/0xe0 [ 209.711931] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.713371] Kernel Offset: disabled [ 210.278774] Rebooting in 86400 seconds..