[ 39.396625] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. [ 45.045875] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/23 12:31:29 fuzzer started [ 45.268521] audit: type=1400 audit(1582461089.713:36): avc: denied { map } for pid=7261 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.254031] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/23 12:31:31 dialing manager at 10.128.0.105:42623 2020/02/23 12:31:31 syscalls: 2937 2020/02/23 12:31:31 code coverage: enabled 2020/02/23 12:31:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/23 12:31:31 extra coverage: extra coverage is not supported by the kernel 2020/02/23 12:31:31 setuid sandbox: enabled 2020/02/23 12:31:31 namespace sandbox: enabled 2020/02/23 12:31:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/23 12:31:31 fault injection: enabled 2020/02/23 12:31:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/23 12:31:31 net packet injection: enabled 2020/02/23 12:31:31 net device setup: enabled 2020/02/23 12:31:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/23 12:31:31 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 48.550975] random: crng init done 12:33:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xc0000, 0xa4, 0x2, 0x4e, 0x74bd3f95}, 0x14) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x240000, 0x0) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x100, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000044}, 0x80) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x9, 0xd6f}, {0x8, 0x4}]}, 0x14, 0x1) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000380)={0x5, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$unix(r5, &(0x7f00000009c0)={&(0x7f0000000400)=@file={0x7c107137b62cfbaf, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000480)="a543d9862cade90a3935355c25cea7004b7eb0458788dd2f6cc50de9a8b59e4a287e50ea33d46205050fda21eaa3d4831aab049898b243feaaa1c24ee9b3dc9b981f9b48a19c4ebe8d79141a287bab85e195b8e70c5c96864f9b03475d", 0x5d}, {&(0x7f0000000500)="fe6aad1df455637b94b28964d7f88b349eb071050b926da6029736766f9edfb2a1d02cc5d2cc812d73043138b583a3062af5eaeec0a163b33d9c70081329ded5c20fb2a69bf2f52e8d91613ee4a0a4127ff496d7fdd992c83b7c57d8ce458f409051390757bdefe622707530dd1c408197090110537a21bd3f3343ba3a56c8d2532de296fde0d5957e1dd171cab2611715192b13721572013cc337146e926d36c85ddb1e2a83f3e4043d1e24359c45560076da632f417becbf", 0xb9}, {&(0x7f00000005c0)="eb198a799c80324349c682d682a17eafa9b83ede88565ad62f5ae43b253c1cdbd24bbf2c58ff15f7faccfde8d0e1939dbc", 0x31}, {&(0x7f0000000600)="e504b134e706d9dac3be5b8a89e579cf897197c83c22c0bed73d76bfb900aa88e501b2b7c57b8f5e3a0fb9ad86a8e97be019741831af86506ff8a684f497a345b4539c0152e0d5f2a99f1a7f1eccc5420d49667f12666ac86efa8dbc69ca1f122fd236cf97d1eba231a468e9ee7598af65d26144bbc51d56d22af4bffb22f1ad598c267f2e2c7e4d7350a32a8d59e771736560d2723f76f442fae8050ed1", 0x9e}, {&(0x7f00000006c0)="776eb292d31f8cb2a96f334fe8085834ca597ab3f52fc00a858632e7767e2e3589b1d8f8ffc0c536fcd299bcf59c83b8fb0c0ec7890e64cbb698ed238a63b984485a", 0x42}, {&(0x7f0000000740)="6cdfa57cdf15eb8804b0467b7d019f97ae8cb75a6dc13f055c96cdcbd2ceaa1604f8f47e8b874bae6550e1bf8bdee1d010130ff91a805930e6c44d39b61f511a522c84e5271f74574bd20736ebe58b2780946e1531a3515a2b0426e5b20dcb75ae30f132469038d0323b65509b3e9ea09f636cbdba43faca51a7d8c53072dba9edb9637241ea1688831e7cdcef2a25fa4d7f55ba0940e179aa3760d7d86dd7286c20ed08a0645ddbd4927d8652f94bb059f251a48958ae305f11675d532174d5f2b491b303fb2eeca764a3f41d0aa58702ad1d14e7", 0xd5}, {&(0x7f0000000840)="fb884ccaa2575346bd6b3d615e547777b60e806e910895e8e6e236ab2cafb5fc76348cba0b6089e9474e970f70d243ec5db6e666de573b206aeafd76edaac74ca019ca728eef171199ea4fef6fdb54ad3c25f3a8eafd519efb083513a3c124900465c7bc22bb205cbccfe9d72a0699e3a983457f7c00e5d4f0d5cd0294d1d8b235d329610c1a407063a6d08bf003ef118784033bddacd9c85d7e1185cf0398e36e184017848244787b6321c74843287499db18708e6c959b68c4f7da31faebc111681f2e94b4a5b459878f0e688fe8cbf48b51d4ef0a1c5d79db18948d94fb012189e51a87a4da21a202916c24a72573736c5b", 0xf3}], 0x7, 0x0, 0x0, 0x4000}, 0x20004010) r6 = accept$ax25(0xffffffffffffffff, &(0x7f0000000a00)={{}, [@bcast, @remote, @remote, @netrom, @default, @rose, @netrom, @rose]}, &(0x7f0000000a80)=0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000ac0)={r6, r1}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000b00)=@assoc_id=0x0, &(0x7f0000000b40)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000b80)=@assoc_value={r7, 0x40}, &(0x7f0000000bc0)=0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c00)=0x0) getpgid(r8) bind$inet(0xffffffffffffffff, &(0x7f0000000c40)={0x2, 0x4e21, @remote}, 0x10) getpeername$inet6(r5, &(0x7f0000000c80)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000cc0)=0x1c) ioctl$RTC_VL_CLR(r5, 0x7014) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/dlm-monitor\x00', 0x3a9441, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vsock\x00', 0xece82, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000d80)=0x7, 0x4) r10 = dup3(0xffffffffffffffff, r3, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001300)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r10, 0x8936, &(0x7f0000001340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r11}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001380)={0x0, 0xc16c}, &(0x7f00000013c0)=0x8) r12 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x19c51b0c00, 0x4003) ioctl$VIDIOC_G_EDID(r12, 0xc0285628, &(0x7f0000001480)={0x0, 0x8, 0x4, [], &(0x7f0000001440)=0xff}) 12:33:35 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x22000800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000740)=""/210) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) dup3(r3, r4, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f00000008c0)) r6 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x8866, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000940)={0x0, 0x20}, &(0x7f0000000980)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000000a00)={0x2, 0x1, @stop_pts=0x80}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000ec0)={0x0, 0x0, 0x16, 0x11, 0x21, &(0x7f0000000ac0)="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"}) ioctl$TCXONC(r8, 0x540a, 0x3) r9 = syz_open_dev$vcsa(&(0x7f0000000f00)='/dev/vcsa#\x00', 0x0, 0x1) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f0000000f40)) sendto$inet(r6, &(0x7f0000000f80)="6b39ae79afa8a7df11e840e11ff518936172b26d5088793b3c6b753f72803153956f6c3188f508bde538750b", 0x2c, 0x1, &(0x7f0000000fc0)={0x2, 0x4e20, @multicast2}, 0x10) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FICLONE(r10, 0x40049409, r11) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001040)='/dev/nvram\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r12, 0x6, 0x1d, &(0x7f0000001080)={0xffffff00, 0xffff, 0x1f, 0x3, 0x20}, 0x14) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000010c0)={{0x4, @addr=0x7}, 0x8, 0x0, 0x7fffffff}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001100)=""/198) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={0xffffffffffffffff, r12, 0x0, 0x11, &(0x7f0000001200)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff}, 0x30) write$binfmt_aout(r13, &(0x7f0000001280)={{0xcc, 0x7f, 0x81, 0x33c, 0x38b, 0x1, 0x9, 0x1ff}, "5a0433e5e759ff926cb2f97b6a1cd07888180cc5a60ffd79e4a570a429d7924808f4383c35e8f59d1b1e91f9918a7903300ca8755d9055c0c794740c53f2692673d0f658c7c96375daca643de3b3f9b1aece357992ea86f761448a5b8cff862195085a690135b7a24b4587fba0a213025f796130070d93b057a63d47a0da36cbb29b22f8cdd3492bf60b5cd8812075a86b929814829c9480f6334f612ff22d2a5541be4d6d4f8f79f150b5624dd6213a7735396e9df7f5c2d27a458ade49eb096a8c00ca40e7475c84e6ae9b559280f91c2b05e06c87554c766085f29e829741a6a5e3c2e7832dfe98fe", [[], []]}, 0x30a) 12:33:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffff, 0x2100) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x6, @mcast2, 0x3f}, @in6={0xa, 0x4e24, 0xfffffffe, @remote, 0x826}], 0x38) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000300)={0xbb, 0x1, 0x401, 0x40, 0x79e, 0xfff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000340)={0x9, 0x3ff, 0x2, @empty, 'bond0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ocfs2_control\x00', 0x28000, 0x0) connect$pppl2tp(r3, &(0x7f0000001940)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x2, 0x3, {0xa, 0x4e22, 0xf, @empty, 0x8001}}}, 0x32) r4 = open(&(0x7f0000001980)='./file0\x00', 0x8000, 0x19) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001a00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x1c}}, 0x4000040) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001b00)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001b80)={0x1, 0x6, 0x4, 0x20, 0x2, {0x0, 0x7530}, {0x4, 0x1, 0x20, 0x7, 0x2, 0x8, "e9d8d71f"}, 0x8, 0x2, @fd=r4, 0x67da, 0x0, r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000001c00)={&(0x7f0000001b40)=[0x4, 0x8, 0x1, 0xb7, 0x7], 0x5, 0x800, 0x0, r7}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001c40)={0x1000, 0x8, 0x4, 0x80000, 0x20, {0x0, 0x2710}, {0x3, 0x2, 0x1, 0x2d, 0x81, 0xff, "38bf9e95"}, 0x3, 0x3, @userptr=0x7, 0x4, 0x0, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001cc0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000001dc0)={{0x7, 0x0, 0x3b, 0x81, 'syz1\x00', 0xffffffaf}, 0x3, 0x200, 0x2, r9, 0x8, 0x3, 'syz0\x00', &(0x7f0000001d40)=['/dev/audio#\x00', 'bond0\x00', 'veth1_vlan\x00', 'bond0\x00', '/dev/ocfs2_control\x00', '\x00', 'hsr0\x00', '/dev/ocfs2_control\x00'], 0x4f, [], [0xfff, 0x81, 0x0, 0x8]}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001f00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r10, &(0x7f0000002040)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x89417133e79491a}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x48, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x20}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x200400c1}, 0x44) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x641f) creat(&(0x7f0000002080)='./file0\x00', 0x40) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/dlm_plock\x00', 0x101101, 0x0) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r11, &(0x7f0000002240)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x68, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x68}}, 0x1) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(r13, 0xc0385650, &(0x7f0000002280)={{0x1, @name="d27a1f9d092ee2a44b64259ad7e538da10754ee7a9e6f4ad1c2e160fbe735b98"}, 0x8, 0x2, 0x5}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000022c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000002340)=""/127, 0x7f}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f00000034c0)=""/56, 0x38}, {&(0x7f0000003500)=""/175, 0xaf}, {&(0x7f00000035c0)=""/150, 0x96}], 0x6, &(0x7f0000003700)=""/235, 0xeb}, 0x40000101) ioctl$FITRIM(r14, 0xc0185879, &(0x7f0000003840)={0x350c46ee, 0x9, 0x400}) 12:33:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4d20c0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xca, 0x10, 0x3, 0x10001}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x8}, 0x8) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x6000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r1, 0xf6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x3ff}, 0x8) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044880}, 0x41) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)={0x3, [0x0, 0x8, 0x3]}, 0xa) r6 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0xb9, 0x41) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r6, &(0x7f0000000440)="b44cc9ce2baa34be62d5cb20a8261abf55b8ec865a31ecfa62f9daf72296b8adadf2e8236b21665c22be010c4742768f8a7aaaf82112ad5672bda3f5084f11a840daba253ec89ffbfa39c6e984661c0b529074d7a37823ca6eb7270c48e5ff5ab6e44230ef3e0d6a7ddbfda6771c70c07bdc3ca030d7170a304299b4aaf0", &(0x7f00000004c0)="49b1e835c7d3333964afd8dab902beaa9795f49cf1e183fd0f8f45f2df61f8431bb93d4c422913a3528cba6e451b1e972c485dbd1f8a5c96cf017866389c71ddfc248080523043ec9b8f17d9e35b30ad85613287814d18d904459ebc05bd577f", 0x4}, 0x20) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x10, 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000005c0)={0x1, 0xb, 0x4, 0xe000, 0x800, {0x0, 0x7530}, {0x2, 0xc, 0x9, 0x2, 0x9, 0x14, "bf6b7230"}, 0x621, 0x0, @offset=0x4, 0x10001, 0x0, r0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000640)={0x9, 0x3, 0x7, 0x10000, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r7, 0xc00464b4, &(0x7f0000000680)={r8}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x111d01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000000700)=[@in={0x2, 0x4e20, @multicast1}], 0x10) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_EPOCH_SET(r10, 0x4008700e, 0xfffffffffffffff9) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x20400, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r11, 0x4112, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dsp1\x00', 0x10400, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000800)=0x2d8) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/status\x00', 0x0, 0x0) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={r9, r12, 0x5, 0x2, r13}, 0x14) r14 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x22041, 0x0) ioctl$KVM_GET_LAPIC(r14, 0x8400ae8e, &(0x7f0000000900)={"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"}) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) r17 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dlm_plock\x00', 0x4200, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000d80)={0xb305, 0xa, 0x4, 0x2000, 0x1020000, {r15, r16/1000+30000}, {0x1, 0x1, 0xfb, 0x0, 0x7, 0x3f, "f54e7fac"}, 0x2, 0x4, @userptr=0x20, 0x0, 0x0, r17}) 12:33:35 executing program 4: getpgrp(0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x1}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="0c86a2f7417a78a6edac3e3a6bd96383c95c90d4ad7fb8d4b95bb1fbec01f6c51c5d80a53533612b5f9cdc55bb6830715d16dc7383a6e242f78061ecace8590a764fd7cec28536662238f5d1f834c25ba9bca65c89d5b8bcee9a6525b508675d4e4d2c90f1d15bfd674a2a41e77183b03d925e822e277a6cb7b62b50c624a131d58eefd5db25dbc79792f5d06d6ce1a6fee623c8a356f406a42bbaedd027db06bef88e610c88a72932d0b22f12d7159f75f4df017b19b1efbcde4548f7e4049131a9f27507e7c3fb52698183a8af", 0xce}], 0x1, &(0x7f00000002c0)=[@rights={{0x24, 0x1, 0x1, [r1, r2, r3, r0, r4]}}], 0x28, 0x6}], 0x1, 0x800) r5 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000003c0)=0x60, 0x2) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x541500, 0x0) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f0000000940)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)={0x40c, r7, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x150, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8, @mcast2}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2r4, 0x0, &(0x7f00000010c0)={0x20052, 0x10001, [], @p_u8=&(0x7f0000001080)=0x1}}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r9, 0x1, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8880) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvme-fabrics\x00', 0x2000, 0x0) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000013c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r10, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x38, r11, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x38}}, 0x8000) r12 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001500)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x24, r12, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004010}, 0x44) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001600)='/dev/cachefiles\x00', 0x400, 0x0) sendmsg$IPSET_CMD_DESTROY(r13, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x54, 0x3, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x840}, 0x40098) r14 = socket$inet(0x2, 0x1, 0x6) connect$inet(r14, &(0x7f0000001780)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000017c0)={0x2, @raw_data="ee6226c1edfbd3431139476624e1604807c0f1cc15454761af41b5d140d68859c49bc892a56f0a5cc206710b9dac267079039b7cdaf7b7b35f536d3f6bc7063c8941b34a56063116f0fbada90291f4622be39269d03276b43332eeb263fc5335d84f9af03448a46f5049d9f611f15c8e24aab570125916da15ddcf9d33e91d7e5aa42175e5d7a1f9e9a46caff0a38b17e14f02cd9c4a55e0f4f8bf0e8f3e51c561d9b5a61ffe5674ac873d979c3db3812cf19185f9532f6f75f35643c43e35bc7d6d04ffc6a5980f"}) bind$pptp(r10, &(0x7f00000018c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 12:33:35 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x41c480, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vxcan0\x00', r3}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) execveat(r4, &(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='gtp\x00', &(0x7f00000003c0)='systemGPLkeyring*\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='vboxnet0\x00'], &(0x7f0000000680)=[&(0x7f00000004c0)='vxcan0\x00', &(0x7f0000000500)='/selinux/commit_pending_bools\x00', &(0x7f0000000540)='gtp\x00', &(0x7f0000000580)='ppp1)bdeveth1\x00', &(0x7f00000005c0)='nodev\x00', &(0x7f0000000600)='/selinux/avc/hash_stats\x00', &(0x7f0000000640)='/selinux/avc/hash_stats\x00'], 0x100) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0xa4101, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000700)={0x2, 0xffff, 0x3, 0x5, 0xfffffffc}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r6, 0xc02064b9, &(0x7f0000000840)={&(0x7f0000000780)=[0x8000], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0xe0e0e0e0}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r8 = dup(r0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, r9, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xca0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000884) syz_open_dev$binderN(&(0x7f0000000a80)='/dev/binder#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000ac0)={0x83, 0x1, 0x3, 0x4c5, 0x12}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000b00)=@assoc_value={0x0, 0x10001}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000b80)={r10, 0x7, 0xa, [0x0, 0x8, 0x5b55, 0x20, 0x3, 0x4800, 0x80, 0x9, 0x654, 0xf]}, &(0x7f0000000bc0)=0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x9, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6, 0x1}, {0xc, 0x1}, {0x100000, 0x4}, {0xf, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x7d9}}, @enum={0xd, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x7fffffff}, {0x9, 0x9}]}, @datasec={0x10, 0xa, 0x0, 0xf, 0x1, [{0x2, 0x2d8f4315, 0x2}, {0x2, 0x817, 0x401}, {0x2, 0x9, 0x80}, {0x3, 0x7, 0x5}, {0x4, 0x9, 0x49}, {0x2, 0x400, 0x8}, {0x3, 0xffffffff, 0x2}, {0x3, 0x4, 0x1ab}, {0x3, 0x80, 0x80000000}, {0x4, 0xc0, 0x9}], 'b'}, @restrict={0x1, 0x0, 0x0, 0xb, 0x5}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5, 0x2}, {0x2}, {0x1, 0x3}]}, @restrict={0xe, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x2e, 0x61, 0x21, 0x61, 0x61, 0x5f, 0x0]}}, &(0x7f0000000d80)=""/235, 0x145, 0xeb, 0x1}, 0x20) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00)='batadv\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000f40)={@mcast2, 0x0}, &(0x7f0000000f80)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000001080)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x4c, r11, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r13 = openat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0x0, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001500)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) connect$can_bcm(r13, &(0x7f0000001640)={0x1d, r14}, 0x10) [ 171.196349] audit: type=1400 audit(1582461215.643:37): avc: denied { map } for pid=7261 comm="syz-fuzzer" path="/root/syzkaller-shm309433108" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.260876] audit: type=1400 audit(1582461215.663:38): avc: denied { map } for pid=7278 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2318 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 171.591196] IPVS: ftp: loaded support on port[0] = 21 [ 172.349418] IPVS: ftp: loaded support on port[0] = 21 [ 172.397661] chnl_net:caif_netlink_parms(): no params data found [ 172.461923] IPVS: ftp: loaded support on port[0] = 21 [ 172.484496] chnl_net:caif_netlink_parms(): no params data found [ 172.517937] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.525123] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.533341] device bridge_slave_0 entered promiscuous mode [ 172.547554] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.557782] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.565236] device bridge_slave_1 entered promiscuous mode [ 172.593316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.603955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.625375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.632681] team0: Port device team_slave_0 added [ 172.638382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.646350] team0: Port device team_slave_1 added [ 172.653766] IPVS: ftp: loaded support on port[0] = 21 [ 172.664282] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.671036] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.678449] device bridge_slave_0 entered promiscuous mode [ 172.692099] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.698555] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.705991] device bridge_slave_1 entered promiscuous mode [ 172.723663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.730095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.756442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.783881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.790348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.816054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.828099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.836667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.857451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.865419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.932629] device hsr_slave_0 entered promiscuous mode [ 172.990491] device hsr_slave_1 entered promiscuous mode [ 173.020460] chnl_net:caif_netlink_parms(): no params data found [ 173.028831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.042726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.050081] team0: Port device team_slave_0 added [ 173.057429] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.065290] team0: Port device team_slave_1 added [ 173.077826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.095024] IPVS: ftp: loaded support on port[0] = 21 [ 173.149669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.156069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.182168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.209797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.216602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.242689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.262167] chnl_net:caif_netlink_parms(): no params data found [ 173.277124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.292766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.362081] device hsr_slave_0 entered promiscuous mode [ 173.410471] device hsr_slave_1 entered promiscuous mode [ 173.495164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.502854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.531832] IPVS: ftp: loaded support on port[0] = 21 [ 173.538287] audit: type=1400 audit(1582461217.983:39): avc: denied { create } for pid=7283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.564056] audit: type=1400 audit(1582461218.003:40): avc: denied { write } for pid=7283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.588399] audit: type=1400 audit(1582461218.013:41): avc: denied { read } for pid=7283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.621237] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.631928] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.639506] device bridge_slave_0 entered promiscuous mode [ 173.646932] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.653583] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.661191] device bridge_slave_1 entered promiscuous mode [ 173.686622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.722789] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.746077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.753675] team0: Port device team_slave_0 added [ 173.759830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.768761] team0: Port device team_slave_1 added [ 173.833142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.839580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.866630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.876968] chnl_net:caif_netlink_parms(): no params data found [ 173.894027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.912747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.919013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.945476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.958089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.968552] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.975250] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.982503] device bridge_slave_0 entered promiscuous mode [ 173.989347] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.997356] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.005325] device bridge_slave_1 entered promiscuous mode [ 174.020595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.059967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.092124] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.123782] device hsr_slave_0 entered promiscuous mode [ 174.160549] device hsr_slave_1 entered promiscuous mode [ 174.205586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.223066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.239318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.271455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.278721] team0: Port device team_slave_0 added [ 174.289928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.297185] team0: Port device team_slave_1 added [ 174.304467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.360846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.369394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.395909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.404456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.415357] chnl_net:caif_netlink_parms(): no params data found [ 174.440009] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.447015] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.454209] device bridge_slave_0 entered promiscuous mode [ 174.464396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.471110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.496743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.509106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.518720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.546988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.558489] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.564692] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.573811] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.580786] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.587642] device bridge_slave_1 entered promiscuous mode [ 174.606307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.616768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.637823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.672141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.684204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.722149] device hsr_slave_0 entered promiscuous mode [ 174.760433] device hsr_slave_1 entered promiscuous mode [ 174.832981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.841571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.849376] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.856457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.872621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.880452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.898223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.905790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.914647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.922584] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.929237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.938377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.947490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.964581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.971677] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.979395] team0: Port device team_slave_0 added [ 174.984731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.998787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.019112] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.025992] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.033674] device bridge_slave_0 entered promiscuous mode [ 175.040759] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.047420] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.054744] device bridge_slave_1 entered promiscuous mode [ 175.061682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.069270] team0: Port device team_slave_1 added [ 175.075770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.095905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.107013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.128409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.146277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.154680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.162599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.171444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.179329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.189655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.197395] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.224550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.234423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.243504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.250662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.277225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.288895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.296717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.305145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.312423] team0: Port device team_slave_0 added [ 175.324406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.333441] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.342441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.349288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.377337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.388123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.395985] team0: Port device team_slave_1 added [ 175.401657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.412095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.419832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.427366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.449139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.457647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.479297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.487094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.513953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.525387] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.533138] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.556627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.563624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.572315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.578690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.604406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.616139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.626064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.672294] device hsr_slave_0 entered promiscuous mode [ 175.710391] device hsr_slave_1 entered promiscuous mode [ 175.770994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.778843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.797829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.813561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.822231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.830072] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.836874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.845535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.871482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.884981] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.894020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.943537] device hsr_slave_0 entered promiscuous mode [ 175.980519] device hsr_slave_1 entered promiscuous mode [ 176.021124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.031018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.039053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.047389] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.054028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.062068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.069484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.079834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.094988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.102108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.114664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.125551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.134640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.152336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.172135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.183173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.200691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.209601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.218178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.227017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.235674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.277392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.290258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.302965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.316244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.326728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.355326] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.371861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.388779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.396368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.404133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.412528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.422683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.429301] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.437251] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.448584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.465481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.485047] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.492337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.500686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.508535] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.515330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.522827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.535920] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.545287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.556782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.565628] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.577310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.584867] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.592210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.599943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.611657] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.618024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.625699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.633773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.641871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.648739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.657446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.668593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.678808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.686229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.694177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.702121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.711771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.721115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.729496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.741852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.747950] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.755205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.765101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.787584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.795759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.806140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.822847] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.829836] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.842122] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.849257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.857046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.864581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.873748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.881557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.889264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.897704] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.904124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.912085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.933051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.942109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.952029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.968325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.976405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.984404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.992748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.000630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.008329] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.014875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.022327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.029774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.037902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.044940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.061546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.069899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.077841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.087573] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.094968] device veth0_vlan entered promiscuous mode [ 177.105464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.113733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.121351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.131653] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.137830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.148005] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.159109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.168368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.176466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.191763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.198656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.211582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.218565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.227106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.234944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.243791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.253377] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.264724] device veth1_vlan entered promiscuous mode [ 177.273651] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.281333] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.288202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.296111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.304214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.313696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.319785] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.328452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.337559] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.345724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.356856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.364713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.371854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.378768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.386690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.396562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.411298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.418273] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.425617] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.434510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.446671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.454472] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.460877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.467940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.475077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.482300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.492239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.501015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.508719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.519458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.527564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.535742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.543925] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.550333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.557583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.565381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.573098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.581359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.589472] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.595884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.603200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.612849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.625243] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.634543] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.643244] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.650336] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.657512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.667041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.674770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.683509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.691447] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.697783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.704731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.712321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.719886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.728447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.735993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.746286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.758624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.766286] device veth0_macvtap entered promiscuous mode [ 177.783380] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.802777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.812032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.824391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.833071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.840706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.848785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.855767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.866477] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.874545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.885170] device veth1_macvtap entered promiscuous mode [ 177.895687] device veth0_vlan entered promiscuous mode [ 177.905093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.914361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.922216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.929142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.937969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.946917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.957001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.969679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.980523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.987469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.001590] device veth1_vlan entered promiscuous mode [ 178.007674] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.020928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.028852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.043339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.050656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.074567] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.084274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.094341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.101541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.108812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.118844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.126724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.134755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.142624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.150774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.158379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.166118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.173875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.181934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.196849] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.204331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.217983] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.229595] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.237160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.246254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.254177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.262098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.276993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.285536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.295044] device veth0_macvtap entered promiscuous mode [ 178.303598] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.317297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.325529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.336469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.344173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.351722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.362017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.370853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.378329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.389300] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.398847] device veth1_macvtap entered promiscuous mode [ 178.405543] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.412893] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.419061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.444904] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.457438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.468202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.484917] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.493816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.504598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.514273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.522693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.530529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.563679] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.569790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.578165] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.590704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.599559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.610199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.620635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.627663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.636829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.644264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.651410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.659024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.679415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.692642] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.700650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.713425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.724919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.732492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.743693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.751987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.768847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.786051] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.802581] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.809438] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.818710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.826885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.841589] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.860807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.875564] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.883665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.896107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.903273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.911188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.918733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.925743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.936115] device veth0_vlan entered promiscuous mode [ 178.971140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.985701] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.995043] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.014208] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.025209] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.052654] device veth0_vlan entered promiscuous mode [ 179.068143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.075942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.084647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.091954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.101575] device veth1_vlan entered promiscuous mode [ 179.107431] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.123857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.145678] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.160229] device veth1_vlan entered promiscuous mode [ 179.166208] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.177953] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.189545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.199444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.206851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.215067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.223401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.236098] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.257104] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.273102] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.287840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.296461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.307933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.323394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.337155] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.346985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.361258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.370587] device veth0_macvtap entered promiscuous mode [ 179.377438] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 12:33:43 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x11a0040, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}], [{@fsname={'fsname', 0x3d, 'cpusetmd5sum:('}}, {@subj_role={'subj_role'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, ':posix_acl_accessvboxnet0proc!mime_typekeyringlo'}}]}}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005eed) fallocate(r2, 0x1, 0x0, 0x100008000) fallocate(r0, 0x20, 0x0, 0x108008000) [ 179.402286] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.409456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.428731] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.450462] device veth1_macvtap entered promiscuous mode [ 179.456651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.464638] device veth0_macvtap entered promiscuous mode [ 179.472185] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.495755] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.512528] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.521672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.528723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.540425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.547683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.558717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.566397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.576391] device veth1_macvtap entered promiscuous mode [ 179.582911] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.591790] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.601314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 12:33:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x140e, 0x8, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4844}, 0x40090) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 179.610000] device veth0_vlan entered promiscuous mode [ 179.627759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.638180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.652906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.659904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.667875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.683079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.692574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.703360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.712858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.723098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.733715] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.747788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.775316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.785210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.793871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.805433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.816908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.826988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.838452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.852117] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.859376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.869117] device veth1_vlan entered promiscuous mode [ 179.894447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.913827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.923377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.933819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:33:44 executing program 3: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000080)='\x02\trust\xe3cusgrVeu:De', 0x0) 12:33:44 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lgetxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) setpgid(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r0, 0x8200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000240)=0x88, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') lseek(r3, 0x10007fffffff, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="eb", 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') lseek(r4, 0x10007fffffff, 0x0) writev(r4, &(0x7f00000000c0)=[{0x0}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$alg(r6, 0x0, 0x0, 0x800) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 179.943167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.952998] audit: type=1804 audit(1582461224.393:42): pid=7510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir134980834/syzkaller.VaFX1a/0/file0" dev="sda1" ino=16525 res=1 [ 179.985230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.996852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.004579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.018131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.026643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.034830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.042690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.064710] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.073578] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.080940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.089015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.099684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.108894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.119165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.128411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.138245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.148272] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.156372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.167611] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.180736] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.187493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:33:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x66, 0x66, 0x8, [@datasec={0x3, 0x6, 0x0, 0xf, 0x2, [{0x1, 0x1, 0xd1}, {0x5, 0x5, 0x8}, {0x5, 0x800, 0x8000}, {0x4, 0x32d, 0x1}, {0x2, 0x642, 0xaeff}, {0x4, 0x7fffffff, 0xfffffffd}], "f07b"}, @var={0x5, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x0, 0x61, 0x5f, 0x5f, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/42, 0x88, 0x2a, 0x1}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x20090001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) getsockname(r3, &(0x7f0000000280)=@tipc=@id, &(0x7f0000000240)=0x42) [ 180.196099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.204692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.212272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.226389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.233951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.253942] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.279800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.288444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.307021] device veth0_vlan entered promiscuous mode [ 180.318550] device veth0_macvtap entered promiscuous mode [ 180.326960] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.344713] device veth1_vlan entered promiscuous mode [ 180.353041] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.364358] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.372044] device veth1_macvtap entered promiscuous mode [ 180.384354] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.394695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 12:33:44 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2aca29093020604000000000108000900390009", 0x1f}], 0x1}, 0x0) r2 = semget(0x0, 0x2, 0x110) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000000)=""/110) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x2f) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) [ 180.406146] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.421765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.441170] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.449024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.457245] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.466868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.475047] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.485097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.492962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.501243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.511638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.521640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.532515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.541966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.552457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.562804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.572765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.583088] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.590983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.602677] device veth0_macvtap entered promiscuous mode [ 180.608940] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.621181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.628421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.644921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.654457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.668687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.679461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.689106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.694505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.705450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.711463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.711507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.729525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.734432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.747718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.756828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.769805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.778607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.802081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.811467] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.822750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.834113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.841906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.861504] device veth1_macvtap entered promiscuous mode [ 180.867276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7552 comm=syz-executor.3 [ 180.879758] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.895950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.903553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.917401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.930845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.941478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.965942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.986739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.995997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.005853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.015070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.024876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.035233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.045115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.054250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.064133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.074668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.081990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.093333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.104226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.114539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.124550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.133750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.143725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.152869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.162856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.172095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.181975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.192821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.199712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.209244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.217377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.225699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.233703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:33:45 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x803) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="95c400000000000001d24808683edf0000010000000000000007410000004c001800000060756470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005aa00f508246c4c0f7899cbf215cfbddacdc40a554fdedd4c83ec206d818526fb9dcb245976660b46d60ca81118ec9292af3a1548b798ba5d817c1ae77b86452cce1494de83817f6a6ccbc6b53905a38a6a73e"], 0x68}}, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x4) syz_mount_image$nfs(&(0x7f0000000440)='nfs\x00', &(0x7f0000000480)='./file0\x00', 0x1, 0x6, &(0x7f0000001780)=[{&(0x7f00000004c0)="f60fe42ae2bb", 0x6, 0x1d}, {&(0x7f0000000500)="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", 0x1000, 0x7}, {&(0x7f0000001500)="df9d9abaaa7fc5199f48ce9567a6ba688dc704432e129eb1099250ed451c83b442ff79572a87048ae7854e7195969537be2aa47ccf2f3783b066fe4b8f24d872f18cd01a038e947ac2a9cad0e394b8b7ca239bf852f96674f0af7fef61d0234efe71f78ec687f0868d79d27fb92493cfbc10324dcf4cb9547d70f1876d0005702659751bbc6e8ce63823559ebd43890fbb12e483c45f3d8b704ea0eb428d521b9570ae341d49211e87c69106d0e634de27a9ad420b67587e3ea8275816299f4dc892f384866e593836f79fa047a34985bca362", 0xd3, 0x9}, {&(0x7f0000001600)="86309fc16827097fd690d4a397497d2502976ec76bb70e5c212f5ff92576fa6ddcfea941edb5ec983f7cc526bb637508539f02a78e4754254f05de2d601f06f65a6bae5978b79087fcea9389474eb857a2c869812ddc69059626e999ccd2510ea17f6c3f45da5ae71316793c560280e19ded8429188730c149dab93cf2caf1dee1dfcf7029dbbda8b50e67a49dffac", 0x8f}, {&(0x7f00000016c0)="5985db6b3d30dc89a200b345c5440a6e22bbb4a30325b1bd67", 0x19, 0x81}, {&(0x7f0000001700)="57c9d61acbbef3af132076d2f92e9352cfe297cb988b80ff80c2f40871b7cce84d2beeaea67594b65b1809c0b7a3b3b58feb3d84b28ec75376073372a26f739f47dc0c79d7c8690443f0baf6aa65d9be698f", 0x52, 0x2}], 0x5a040, &(0x7f0000001840)='mime_typemime_type\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x20, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc091) write(r1, &(0x7f0000000340), 0x41395527) write$tun(r1, &(0x7f00000000c0)={@val={0x0, 0x8137}, @val={0x2, 0x4, 0x0, 0x3ff, 0x9, 0x6}, @x25={0x3, 0x5, 0xf7, "d3e1437e135991b9b6ff6e3a9d7143bd53ddb8f290325d8fe19f716d2c4c05151f5922328306b31845bf67fa29aef5dc5caba9afb81f2a0c5a507c18e9c18713e3703e557a4b58a74405b26c9083075e438ece40204d6b2182166b6de991382ac13007a77e8d3a32fbb19e52e9ee9d8733ac831c5ddcc5feeb04d067063b9e5f4f61dec3cacca59d7dd311217237d9545e34e6efdab6c5c2cdd22d8bfd0f0f0bb3199a43c633b8eee9cf7a2749d2f3242e3466d465c9d66f395238c15c33e94ba427409330396da418a84181119a71d44c518222861ebc85d298f2dc357745"}}, 0xf0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) mknodat(r6, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r8, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000001900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'nr0\x00'}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x40010) 12:33:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2736ec0c016da5507bdce9306a9ab47b0100398171a6744b0b6a2e1f8107ff9f7f78ebddcd2c83fbbcba9646b225ba149acf48165ffee5f5"], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 12:33:47 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000100)={0x5, 0xffffffffffffffff, 0xffffffffffffdfff, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000008, 0x0, 0x20005}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000340)={{0xe6, 0x7e}, {0xca, 0xff}, 0x315d, 0x4, 0x4}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7ffffffe, 0x0, 0x0, 0x0, 0x8}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x10) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000300)={'U+', 0x5}, 0x16, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0xb) uselib(&(0x7f00000000c0)='./bus\x00') r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3, r8, &(0x7f0000000140)="73844aea9d", 0x5, 0x0, 0x0, 0x2}]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:33:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x4) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65310100707065726469723d2e2f66696c6530b342539c9f4bcc9cf789f02b6f8d5a5f06c943d5b9c63c3ec99a33af89ee3cad4e0c85d6f6855d3bdcf0e751cee3732ea710c3c44706320026d1ba8df81b0fc6ca7e06f42b868913454c36f53942aee191b6705f0b25699774d9cb549733dc3e181b"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus/file0\x00', 0x2260000, 0x0) fstat(r1, &(0x7f0000000340)) 12:33:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x26) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffff, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x641b}, 0x1c) 12:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket(0x10, 0x803, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x29, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r4, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1cc, 0x11, 0x0, 0x27) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000000c0), 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000380)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584", 0xd3, 0x0) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r7 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x404, 0x168580) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r8 = socket$alg(0x26, 0x5, 0x0) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r9, r10, 0x0, 0x84c) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r12, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000042696dc2ccb20180000018a27ae5210207a16715ee8ea1a8a6bf978158325f6d9a76379b2c05bd3e4a6cda8ed66670324cde8005b7198b7d4d815706e65c6f18e34733dac061bfe800113f25265f8053f8eae3de92ecdf37a9", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r13}, 0x8) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16, @ANYBLOB="020029bd7000fbdbdf25080000001400098008000100ff03000008000100540000002000058014000280080002003f00000008000300060000000800010075647000340006800400020008000100ef4500000400020008000100090000000800010001ffffff040002000400020004000200040002001800078008000200080000000c0004000700000000000000"], 0x3}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 12:33:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x80) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syncfs(0xffffffffffffffff) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1c2018622}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000000d14000425bd7000fcdbdf2508003e000400000008003e000200000008003e000300000008003e00040000000c2c364b80564b416084cbe40c582ce8f477005d303a4ae22e297801271b13ad1d286cc92f6707c9c6d79d5cc51b1110daf2839cb3dfa2f993f3fbeb096e4317"], 0x30}}, 0x20000804) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.615972] QAT: Invalid ioctl [ 182.619647] QAT: Invalid ioctl [ 182.627940] QAT: Invalid ioctl [ 182.632496] QAT: Invalid ioctl [ 182.709038] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 182.719392] hrtimer: interrupt took 46734 ns [ 182.721359] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:33:47 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="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", 0x1ea, 0x16}, {&(0x7f0000000200)='RDSK', 0x4}]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x143000, 0x0) 12:33:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = syz_open_dev$media(&(0x7f0000000980)='/dev/media#\x00', 0x7fff, 0x400000) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000a40)={0x4, 0x31, 0x5, 0x81, 0x6c, 0x4, &(0x7f00000009c0)="affa5fe8e553273739cce7aa7c567d3e192c6988cfe030fc3e992c5507106558fd9b1176ece9325bc57cd2d83e22c4876de2584cf31c25fb95d8cfe6b26d85bd97a45fce90215309a0ffce851c507d32b46a0704d2e9f39b0c1802cccc738c83a69a52538bf575d3e0a990a6"}) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/2273], 0x8e1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000ac0)={0x100, 0x8001, 0x8, 0x1, 0x0}, &(0x7f0000000b40)=0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000d00)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000b80)={0x0, 0x9, 0x9, 0x5, 0x3, 0x20}, &(0x7f0000000bc0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000c00)={r8, 0x18ddad51, 0x4, 0x9, 0x5, 0x2, 0x2, 0xcd0, {r11, @in6={{0xa, 0x4e23, 0x0, @empty, 0x20}}, 0x2, 0x3f, 0x10001, 0x2, 0x8}}, &(0x7f0000000cc0)=0xb0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSRS485(r12, 0x542f, &(0x7f0000000b00)={0xeb, 0x1, 0x5}) r13 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0x4c) [ 182.761054] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 182.769762] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:33:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x100001]}}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x48000, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x441c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x100000000000000) 12:33:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 12:33:47 executing program 2: r0 = userfaultfd(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) mknodat(r6, &(0x7f0000000140)='./file0\x00', 0x80, 0x1ff) write$P9_RCLUNK(r6, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000080)={{0x6, 0x0, 0xffffffff, 0x0, 0x8}, 0x80, 0x4, 0x1}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000000)=0x4000) getsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs(r9, &(0x7f0000000240)='net/psched\x00') [ 183.072287] loop4: RDSK (0) [ 183.072287] unable to read partition table [ 183.086621] loop4: partition table beyond EOD, truncated [ 183.088847] audit: type=1400 audit(1582461227.533:43): avc: denied { map } for pid=7683 comm="syz-executor.1" path="/dev/vbi5" dev="devtmpfs" ino=16247 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 [ 183.110561] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:33:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2c0061, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555], 0x0, 0x40040}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={@null=' \x00', 0x2, 'ip6_vti0\x00'}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="fb3b913d32a2d1424bbce2e7a8a8bd0ac60095fa8a81c33891ca574af217d690ae43be6007a9e8e9bf061507e2d0b89e312c9ced36f9cc31c3fc061e20111190107f5ccec8948b961e31e1363f6c87687904d8a53acf0d94940092bf640e8ed9658e5478e8c39d37fd8e5af698f4", 0x6e, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f0000000240)={r6, 0xb8, &(0x7f0000000180)=""/184}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r7, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffc00, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f31986750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a03bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a000000009966b395aafa7fc3b7f4b484eb7d2617e0a240e8acbc2a7e20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ec28d25dad600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61605568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400000000000000000000000000000000000000000000000000000000006f738dac00"}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.232600] loop4: RDSK (0) [ 183.232600] unable to read partition table [ 183.240570] loop4: partition table beyond EOD, truncated [ 183.246159] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:33:48 executing program 5: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x400) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) chown(0x0, 0xee00, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0xee01) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_uid={'access'}}, {@cache_loose='cache=loose'}, {@fscache='fscache'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0xf0, r8, {}, {}, {0xfff3, 0xfff1}}}, 0x24}}, 0x0) 12:33:48 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}}, 0x0, 0x400000, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x24100) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000080)={0x0, 0x3ff, 0x100000001}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f00000002c0), 0xfffffedd) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:33:48 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xfffffffdfffffffc) r1 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) [ 183.979128] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:33:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0), 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f00000000c0)=0x100, 0x8) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 12:33:48 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x8400fffffffa) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) creat(&(0x7f0000000000)='./bus\x00', 0x166) [ 184.139761] audit: type=1804 audit(1582461228.583:44): pid=7737 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir644432847/syzkaller.Nu0Iv5/4/bus" dev="sda1" ino=16552 res=1 [ 184.227755] audit: type=1804 audit(1582461228.673:45): pid=7739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir644432847/syzkaller.Nu0Iv5/4/bus" dev="sda1" ino=16552 res=1 [ 184.369793] audit: type=1804 audit(1582461228.763:46): pid=7739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir644432847/syzkaller.Nu0Iv5/4/bus" dev="sda1" ino=16552 res=1 12:33:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x7) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, r0, 0x0, 0x0}) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 12:33:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) 12:33:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) 12:33:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:33:49 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) setpgid(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x80, 0x0) statx(r0, 0x0, 0x100, 0x10, &(0x7f0000000300)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "62ef4059309edeadc48a8239003578"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008010}, 0x8800) lchown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000008c0)={@ipv4={[], [], @rand_addr=0x1}, @ipv4={[], [], @local}, @mcast1, 0x44f, 0x6, 0x0, 0x0, 0x0, 0x240000}) unshare(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 12:33:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) r4 = dup(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x3c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x9}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008801}, 0x8000) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x31, 0x0, "0982812c46a5205e4b5bf364d3df1e94faa28ce49313a01a2485e0ae7a3b66216adfd796d02c7c9b2b2c2e0c72dcd8ca0412c0ce33ccb2e1c9e62586fed66c961e6213022be8c9fe1aa3af80bafb14e8"}, 0xd8) [ 185.330304] audit: type=1400 audit(1582461229.773:47): avc: denied { ioctl } for pid=7762 comm="syz-executor.0" path="socket:[29905]" dev="sockfs" ino=29905 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 185.340593] team0: No ports can be present during mode change 12:33:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000180)={0xfc0, 0xffffff44, 0x7, 0x0, 0x0, 0xd8800000}) socket(0x0, 0x0, 0xff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x2a6}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair(0x11, 0xb, 0x1, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) dup(0xffffffffffffffff) setregid(0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 12:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000180600fe80000000b3a45102000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c2007e36c2d86e91e204e20428b7d7fd65009078000002042900"], 0x0) 12:33:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ipv6_route\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') 12:33:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x64}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x10}, 0x10) 12:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000f5ffffff0007000000180001801400020073797a5f74756e00000000e600000000086ee334d0cd93c5feb790baa33a58f79dd560dc95552999e96ab3047abc6fab7447cf2b8fec682d96a6677ed8b9d358412080f4d20d3aea2fab67ca24402994f45586af7e6227fe64dd762837ed"], 0x2c}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r7}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r11}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r15}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x44}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x1, 0x803, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r18}, @IFLA_MASTER={0x8, 0xa, r18}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r22}, @IFLA_MASTER={0x8, 0xa, r22}]}, 0x44}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x1, 0x803, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r23, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r25}, @IFLA_MASTER={0x8, 0xa, r25}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001600)=0xe8) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x1, 0x803, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r27, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r29}, @IFLA_MASTER={0x8, 0xa, r29}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000017c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001780)={&(0x7f0000001640)=ANY=[@ANYBLOB="30010000", @ANYRES16=r3, @ANYBLOB="000000007000fedbdf25fcff00003400018008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="4c000180080003000300000008000100", @ANYRES32=r22, @ANYBLOB="08000300020000001400020069703667726530000000000000000000140002006d6163766c616e30000000000000000008000300010000003800018008000100", @ANYRES32=r25, @ANYBLOB="080003000200000008000100", @ANYRES32=r26, @ANYBLOB="0800030002000000140002006d6163766c616e30000000000000000064000180140002006d61637365633000000000000000000008000100", @ANYRES32=r29, @ANYBLOB="080003000700000014000200687372300000000000000000000000001400020076657468305f6d6163767461700000001400020073797a6b616c6c657230000000000000"], 0x130}}, 0x200400c4) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 12:33:50 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="b79f50e793ef9dabc3b7dd797fb3e215177482", @ANYRES16=0x0, @ANYBLOB="0000000000000000000010000000"], 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800204003804000019000300e60100006c0000000a0000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:33:50 executing program 1: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400, 0x1) chown(&(0x7f0000000380)='./file0\x00', 0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4100) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f00000005c0)={[{@huge_advise={'huge=advise', 0x3d, '-wlan0'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x65]}}, {@gid={'gid', 0x3d, r0}}, {@huge_never={'huge=never', 0x3d, '!\x80-vboxnet1md5sum*selinuxTcpusetem0%wlan1nodev!vboxnet0'}}, {@huge_advise={'huge=advise', 0x3d, '%:keyring!{,eth0ppp0vmnet1.+%lo'}}], [{@fsname={'fsname', 0x3d, '@'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, '#'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_user={'obj_user', 0x3d, '-vboxnet0/cpuset+#hqz`\azFY\xce3tuML\xf83/#\x9b\xa4\x01U\x13h\xc8\x81\x91\xbeC\x00\x1d9{\xa3\x04d\x7f\x8a\x86Z\x91\xfam\xfb;\xd07\x12\xe3\xae\xba\x87\xb7\xbd\xb9\x86\xfa\xccAv\x819`:8\xbfG\xab\x85h\xd26p;\xf2\xaa\xa6\xa6\xaa\x99`\x19\xef#T\xf0U\xd5\xe6t\x0e\xd3\xca\x91#|)\xdf^\x9a\xcc\xd6\xdc\xaf\xa0\xb1\x1fm\x14\xf6\x8a\xb1\xa3\xec\x91^J\x9c\xb0\xd1\xd8\x1a\xe2\xa79\x01o\x89\xd5\xba\xe1\x80~\xcb\xc8\x87\xca\xc1\x1e\x91\xe8\x03KJ\x9b\x84\xc4\xc6\xec\x15\xce\x9d\x8d\xac/\xc7\x88\xc1\xf2,\x17\x02\xe2\xa2\xc3K\x90\xb4\xd0\x1b\xea\xf0\xcf\xcbx\xa7Z^\xa7\xf5'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, '5/'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) [ 185.787414] audit: type=1804 audit(1582461230.233:48): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/3/bus" dev="sda1" ino=16565 res=1 [ 185.844814] EXT4-fs (loop0): inodes count not valid: 262784 vs 128 [ 185.866000] tmpfs: Bad value 'advise=-wlan0' for mount option 'huge' 12:33:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)=0x5b5f) [ 185.951255] tmpfs: Bad value 'advise=-wlan0' for mount option 'huge' [ 185.962888] audit: type=1804 audit(1582461230.413:49): pid=7801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/3/bus" dev="sda1" ino=16565 res=1 12:33:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB="ff00300bb7f989046a4c5d86289d40d70167d8e202bb0000000048df9765fb636e4f2f562b54d15fe48ac5e8418cf96f9ab1138299a3641271face1df38811e07ea1f772c848772606e30773d71e8ea0b8eda087f2025c1a29388110dd517ad0b53777e9e7721d9f94c4905b4bc622cd89bc7a32aa36330c60680f572521184fe28b90d8f4ab13dd88f51cfaf06fcb3edc3a2f4756452862eb43fe0af508c781b5bf008edf454bb5d95e0b90ae3fe347a58b3ebc6b9e6563072fb1b7b8d40000000000000000", @ANYRES16=0x0, @ANYBLOB="00000e1c1e010000000000000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f0000000980)=""/135, 0x87}, {&(0x7f0000000700)=""/8, 0x8}, {&(0x7f0000000c40)=""/181, 0xb5}], 0x5, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000b80)=""/97, 0x61}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000ac0)=""/158, 0x9e}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 12:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x18402) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14002}, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5867, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000009", @ANYRES32=0x0, @ANYBLOB="010000800000000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac0214bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100000008000300ab0000001800020003000000080011004e24000008000600ac1e000100e4ca15e4c1b4defe4ee63386ba6dbe7d8c06a0c141d534889ac012510fcc533a68ee57c9c647f77b7e99575c91dc242e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f19f6782f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375b2ba23ae1750df5622b09"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 12:33:50 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001600)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$RTC_VL_CLR(r3, 0x7014) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) [ 186.216778] audit: type=1400 audit(1582461230.663:50): avc: denied { create } for pid=7819 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:33:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x210240a, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r4, 0x200}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r5, 0x1, 0x3, [0x6d, 0xfe4f, 0x6]}, 0xe) [ 186.292701] audit: type=1400 audit(1582461230.693:51): avc: denied { write } for pid=7819 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:33:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x704, 0x0, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24008093) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c00010000000000000000371d351093dc20898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067a77da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b2"], 0x84}}, 0x0) 12:33:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x441, 0x0) write$UHID_INPUT(r0, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0xfffffffffffffef6) 12:33:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)=""/153, &(0x7f0000000340)=0x99) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000004c0)={0x0, 0x97a}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x8, 0xfb, 0xffffffffffffffff], 0x6004, 0x10b04}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) 12:33:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) [ 186.532382] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:33:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000000)=[@register_looper, @enter_looper, @acquire], 0x0, 0x0, 0x0}) 12:33:51 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x40800) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRESHEX=r8, @ANYRES16=r6, @ANYRES32=r7], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 186.927213] selinux_nlmsg_perm: 5 callbacks suppressed [ 186.927222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7862 comm=syz-executor.4 [ 186.956528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7863 comm=syz-executor.4 12:33:51 executing program 4: timer_create(0x2, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 187.165445] syz-executor.1 (7836) used greatest stack depth: 23488 bytes left [ 187.189750] syz-executor.1 (7844) used greatest stack depth: 23456 bytes left 12:33:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) pipe(0xfffffffffffffffd) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0x9a0000, 0xed50, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a0901, 0x7b46, [], @ptr=0xa32}}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000002c0)={0x6}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @rand_addr=0xcfe}}, [0x9, 0x4, 0x3, 0x0, 0x8, 0xdf, 0x7d6b, 0x10001, 0x5, 0xffffffffffffffc0, 0x4, 0x3, 0x0, 0x3, 0x80000000]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r2, 0x9, 0x2, 0x1, 0x2, 0x8001}, &(0x7f00000000c0)=0x14) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000380)={0xfffffffffffffffe, 0xcf, 0xffffffffffff8000}) 12:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe72}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r3, &(0x7f00000003c0)="9e2897681f9b94629f34", 0xa) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0700000000f5ffffff0007000000180001801400020073797a5f74756e00000000e600000000086ee334d0cd93c5feb790baa33a58f79dd560dc95552999e96ab3047abc6fab7447cf2b8fec682d96a6677ed8b9d358412080f4d20d3aea2fab67ca24402994f45586af7e6227fe64dd762837ed"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r7, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xa7}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 12:33:52 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x2c080, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x2, 0x6, 0xc1, 0x0, 0x5, 0x80c0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0x1}, 0x84, 0x8, 0x7, 0x5, 0x7d0, 0xfff, 0x6}, 0xffffffffffffffff, 0x7, r1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x0, r0}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) creat(&(0x7f0000000180)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ftruncate(r2, 0xd) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000001c0)={0x1f}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:33:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x140c, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x1, 0x5ca2}]}, 0xc, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x604], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3]}, 0x45c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="70000000000400008400000001000000000000000000000000000000000000f7a1a02fddcba879eff45d6085efda4ade1a5777fc402253b58cd9bd60f64dfdfdecdf08555da9cfd199ce99246cc7368ed546599e066e92d4c6f07d644c78d4c5f8dde6c2ac9f9bf694dfbee84230966d354e6fb9053dc3e2bbf32aec4951bf1511921d31be0bba91eae79d637ac1bac8cc8100a463f9641258c9b5051d1d867fd5a0935b57658fa7c6842454abc28764071af9cd3d8ab87bf2fa0448f94c2beb7c4ae298867721fe16728b0c78061242115570c6", @ANYRES32=r6], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x3}}, 0x5, 0x5, 0x6, 0x7fffffff, 0x0, 0x4a, 0x1}, 0x9c) ioctl$UI_DEV_CREATE(r2, 0x5501) r7 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0xe5, 0x18b080) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000500)=0x2, &(0x7f0000000540)=0x4) close(r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000180)) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000002c0)='syz1\x00', 0x5) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000240)={{0xc34, 0x401, 0x2, 0xff}, 'syz0\x00', 0x37}) 12:33:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xa) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xffeb) [ 188.235924] input: syz1 as /devices/virtual/input/input5 [ 188.316162] Unknown ioctl 1079792899 12:33:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRES16=r1]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x40010, r5, 0x58000) r6 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 12:33:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000400)={0xfffffff9, 0x6, 0x2, 0x7, 0x81, 0x3}) ioctl$SNDRV_PCM_IOCTL_XRUN(r6, 0x4148, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r5, @ANYBLOB="00002dbd7000fedbdf2505100000050001000000000008000400e0000002050001000000000014000200000000000a0000000056ec"], 0x3}, 0x1, 0x0, 0x0, 0x4044194}, 0x0) r7 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r8, &(0x7f0000000200)={0x23, 0x8, 0x9, 0x3}, 0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r7, @ANYRES16=r5, @ANYRES64=r6], 0x3}, 0x1, 0x0, 0x0, 0x8010}, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) accept$alg(r2, 0x0, 0x0) 12:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'rose0\x00'}) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40000) 12:33:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x101c0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e24, @local}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000002c0)={0x7f, 0x680, 0x100, 0x9c, &(0x7f0000000080)=""/156, 0xe4, &(0x7f0000000140)=""/228, 0x4f, &(0x7f0000000240)=""/79}) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x2, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000580)) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000500)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 12:33:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {0x0, 0x0, 0x0, 0x80}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) [ 188.506281] vhci_hcd: invalid port number 115 [ 188.517827] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 188.561194] input: syz1 as /devices/virtual/input/input6 [ 188.654865] input: syz1 as /devices/virtual/input/input7 12:33:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x38e, 0x5, 0x9c, &(0x7f0000ff9000/0x4000)=nil, 0x54bd70d7}) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0001"], 0x1}}, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 12:33:54 executing program 4: add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="34bb8dac8414ddc2ad4ebb8779bf842ef399fec00cb64f63586a045daf9897ef6751dbf677aa2e7e5e05cd078975529809b5ca4309e9f5434240bd39a3ad3796af44763abb9db2b5e3178d424595a8918cdda842cc57fdd662849aeea460e6e353e5bf142ff93c6777f364b71f85cb0c72316d1a75691b5db231", 0x7a, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) prctl$PR_GET_FP_MODE(0x2e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @remote}, 0x2}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x8, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xa, 0x1bb, &(0x7f0000000640)="1aa8c26fe8eb08f5b4a741243df5f8950d858f0a9fb2c45e457efa8cc8561f97b4e96ed385c5c768d4697f66387592631cf6d47b850ceeb4e5dc7edbac2a4bed6799bf8428aadb50d005754f8f40d339b83577c4f90b540ac4aa44c2a7f475eb7e02fedfc2fb0f049aa0279f62e896433ad1213abf08d50e3ac62434acd41e98c57df5f9c875d921d7386dde687472cb54b55d6aa2f33313b75a50b144694d774c8213d07b98882dc6dfc92174d5129db70b856b6e675a8fc6739337713e2a5d4fb2bb001c2d52e60032f3a66be0f5e82b7281055d4da664e3ad3f6faf84c5dfd95a5c13c802d07a893d2562ed64d84e82dac22f65d2091cfa8dea73b6500845c325411a32c770220a87935d7bb26e022214ce1845acc68d51d0107da44c25c2b4569bd104ccddf8e5bdfb62088e9f380486d95860a0f499ebc049d0d3cbd779451c57394fee8cc808e5f82b9f5281c8ec520a4a9db743adf8707833c7786a46b40c8511d723f05e6598d72ff524ab138339f01226af4e3fe9e079bc5510bcfb00532ee6a677e0716c329758d7b52b01defe50f133d25fb20b2cf20a744684daf26d38db1cb6a7161b7aab5c3a9fa13c47a74a5dd71c13bcae65e48c7a6ae27ecfbcf05266db62d9f0ab259697770f6d549a86fa966f79dc356f697b7ff7bee84a4972162abfd081eb6487269216cba422967a2dab1dd295ff9cd910f73886781c0ed4f8fbde256f1d5b8a9114a23b0d72a36b51d3287c400a455e3ca00d588d570cfeadd9295e35a299f77a0748a3db7c296a10e47434538400d2340472b15c3c307680fc6031d8366fcba0e4eaaff04fc7b77d50f8a263cb55ff2c92c4cf9b70afc1f335a5adf7543a94b528bf0d77cc441624c39c8235dc5f25a08615bc5ffdf10c76d8ee1723a86846b232e774d9f2d4cfb3f2942cc54eea0d448222a3939b9e83799b0e222fb8817b824a487f3c0f693231e670c16bc15f3c5250b08b1f3f45860c59e620ad5cd504477511ad1d4ff0f7b05b3bea9ca015e0d26ab610d5eb49934f6f6f905014a24dd2f0f1c3129ea7b314095ed387dc3c15cb8fdf8e18273567f6c5334a9975c8bd4de60ad53e83a2794260556debe3b193fcd03fff8bc02da3887e250e7d73fdecca1c96f583ffd9115bfb808e41e2e208a7fecd277d36d83d3212b4eebd91aa62bf98dcc13437fe5fdc53067d2c6620e281f1ed2f731590e2ea44c01badeb5eb37bdf01c7f2af3ec7079ffc33fec865b839014d81c2cd68151bf1a19568f3d8c22d2e254dc1e5d74a6d17cc8803e4f238197e0961baf5490e1ea27f5d35aa4616ad9704eb8fe5a6e92030debc1b9f30b443fab48f3449957a0a55d7cf2604998f3277fcc40e592f58adbba8260a8dd6925a58310cae707dd69d283cad56ce386db88896b7efd33c3ac621cf229c7d06adc11874ccb5"}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r3) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r6, r4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$setperm(0x5, r4, 0x4c061604) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:33:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x140c, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x1, 0x5ca2}]}, 0xc, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x604], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3]}, 0x45c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="70000000000400008400000001000000000000000000000000000000000000f7a1a02fddcba879eff45d6085efda4ade1a5777fc402253b58cd9bd60f64dfdfdecdf08555da9cfd199ce99246cc7368ed546599e066e92d4c6f07d644c78d4c5f8dde6c2ac9f9bf694dfbee84230966d354e6fb9053dc3e2bbf32aec4951bf1511921d31be0bba91eae79d637ac1bac8cc8100a463f9641258c9b5051d1d867fd5a0935b57658fa7c6842454abc28764071af9cd3d8ab87bf2fa0448f94c2beb7c4ae298867721fe16728b0c78061242115570c6", @ANYRES32=r6], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x3}}, 0x5, 0x5, 0x6, 0x7fffffff, 0x0, 0x4a, 0x1}, 0x9c) ioctl$UI_DEV_CREATE(r2, 0x5501) r7 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0xe5, 0x18b080) getsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000500)=0x2, &(0x7f0000000540)=0x4) close(r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000180)) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000002c0)='syz1\x00', 0x5) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000240)={{0xc34, 0x401, 0x2, 0xff}, 'syz0\x00', 0x37}) 12:33:54 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) epoll_create(0x0) syz_open_procfs(0x0, 0x0) open(0x0, 0x4842, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f00000000c0)={0xaae, 0x7}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312", 0x15) pipe(&(0x7f00000003c0)) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) pipe(0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) 12:33:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/l2cap\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x1010, 0x200, 0x2, 0xffffffff, 0xfff, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, r1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff010000726453723d050000006c65112c6c6f7765726469727e6a71c404323d2e2f6275732c776f726b6469723d2e2f923ce12ca2d585f7f217215842196d66696c65302c00"]) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000009c0)={0xfffffff8, 0x5, 0x4, 0x202019, 0xfffffffd, {0x0, 0x2710}, {0x0, 0xc, 0x2, 0x0, 0x4, 0x0, "23a3b8ac"}, 0x0, 0x9, @fd, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 12:33:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) [ 190.238820] overlayfs: unrecognized mount option "ÿ" or missing value 12:33:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x7700) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x161002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000240)=0xa558) r6 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x5, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r10, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, r11, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x90}, 0x40010) [ 190.444535] input: syz1 as /devices/virtual/input/input8 [ 190.482214] Unknown ioctl 1079792899 12:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000380)="c6279c7ab6f454b98ff93c95e9554f4497b00a48874f62ddf5e1856da08ced9494b6ad49cb504004239af00542ca34a6daa35146c707ab58fedec2b699e19cebfe6e00afd9b4d75b27d8f9ddcf14dccecef68df4f80fa16ffe0ca173e9fd9836e59aa35eb9a9ff0dbf398b17ead195e33bb3927ae4f8dab2d2c7aa95adfabda0bf061225e44fec5ba5476a7462ad70f2069d3570c1d6d12c074322362d8017e0916132b46be37e5a3a27e5b28add20e3ca401ec5cd90770d4d9f250cef9a22aa5dc55595d8fd06269374851b6ec0466b60cb90b92ab0139e87", 0xd9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8050) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_procfs(r0, &(0x7f0000000340)='net/tcp6\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x28120001) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:33:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000300)={0x6, 0x3, 0x1010000}) openat$nullb(0xffffffffffffff9c, 0x0, 0x2c080, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ftruncate(r2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, r7, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfd, 0x8, 0x81, 0xff, 0x0, 0x0, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x8000, 0x2f5, 0x4, 0x8001}, 0x0, 0xb, r1, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) mknodat(r13, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$sock_inet6_SIOCADDRT(r11, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:33:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x0, {0x10, 0x1, 0x5}}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) readlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)=""/102, 0x66) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x675fdd45ea48746) 12:33:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x681, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) 12:33:55 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup(0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0x45, 0x8000033, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0xa00, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[]) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x42c, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_FTM_RESPONDER={0x174, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x8c, 0x2, "c0b58d852c1bb2392691ba7290c6f98c9cae2ae3392b0c870f982d7c425ab3f670d3c4948009227c0ebbc7cc93d92996d94cc8da3639673126250a57529d15d5b95afe1e71a45a048fc473c1f4ec07d22a6a400a0e9e49da4f907f5f4a4c84a8001a8264c3cb566de4bfc650ae33a9741465524b71e19fa93ad2ea654bf95130d351605798478a71"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xdd, 0x2, "28782b19500198b4ec9de8df7df8df00af851564fe17e6670d039053081dba34f9998f770c308fd8553b5124cfcc0103eab95eb98a6a20e075512b368a502e1e609b1e80b459dc95110ed94f1f5ae2da88b633d7dc9065587b3f0dc857932303e8518d2955a807d2bbf8d1378d1c964f83b4f0b9b56eb4b739970347d4abf01298f15b785cea4e1a16cb564d2440553cdc29e090cbae78a03c399789f7157357d72e6f98aafe831bf74f2bce0d88b39c8c56109ec745aa8acc607110d7309cb7efd8c61cb8ffe92e5d77f526fec8c72242385fdb3a452f05fa"}]}, @NL80211_ATTR_PROBE_RESP={0x191, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x100, 0x7f, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x3f}]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 12:33:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x7700) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x161002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000240)=0xa558) r6 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000140)={0x5, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r10, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, r11, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dmesg_exec_t:s0\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x90}, 0x40010) 12:33:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x681, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) 12:33:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) unshare(0x80) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xa) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xffeb) [ 191.569160] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:33:56 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000300)={0x6, 0x3, 0x1010000}) openat$nullb(0xffffffffffffff9c, 0x0, 0x2c080, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ftruncate(r2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x1c, r7, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfd, 0x8, 0x81, 0xff, 0x0, 0x0, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x8000, 0x2f5, 0x4, 0x8001}, 0x0, 0xb, r1, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) mknodat(r13, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$sock_inet6_SIOCADDRT(r11, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:33:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) unshare(0x80) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xa) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xffeb) 12:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200600, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000480)={0x1, r4}) r5 = dup(r3) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000240)=0x1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e800b400", @ANYRES16=r7, @ANYBLOB="0717000000000000000016000000d4000180"], 0xe8}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r7, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7dc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe06c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x72}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040090}, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000140)={'veth0_vlan\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0xffffffff, 0x5, 0x1, 0x2, 0xfffffffffffffffe, 0x7, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x4470, 0xdb3, 0x8, 0x5, 0x29, {0x4b, 0xffffffff}, 0x0, 0x1f}}) 12:33:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x681, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) 12:33:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=@newtaction={0x9d0, 0x30, 0x17b, 0x0, 0x25dfdbfe, {}, [{0x9bc, 0x1, [@m_ipt={0x1a8, 0x11, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x128, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x100}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x109, 0x6, {0x4, 'filter\x00', 0x5, 0x3, "b4127d9208e3eb4e6719d14503bf72702efe85bf1bca534b95acd3171391762520f392c8034ceadbca58f3062fb372f6ce3292d3a9c00e2c69cb82b8151ba1b8a0da24a036b3ad53738c159c89017393f4bd4b5a3f34dc90090af1653db2ff62c8e5ba7df8af9c3df94ef6c113e342b69de1194302c53c79ce26ad731a3f7c72eea0c14ed7ebae5e58ec81e6e0f25955696e544502788063d72e2f584cb50d1fd3f7e24a402d15f58d39d6a17fcb6d2ca7fea6a2f473e8b3788e0d47a91ce7b5a9c12b114a16100c3b9ceeee78a3ae762193c6f89e8bb42b44b3fa65747f12"}}]}, {0x73, 0x6, "ba66e26eea8d45853af1a2d04c303dad7885c7d5746ffe778150954113a049c435ff63edd4c96890994c549f6a269d999997326a124a265a627670c9ba65f66ea4915cb37f70126f38dcb9d52fb401baeb8aa40dcae1578c6bd49d46e20f429cdcfb5f5977b024bd11b6ad7c978934"}}}, @m_gact={0x68, 0x13, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x24bb000, 0x0, 0x6, 0x200}}]}, {0x39, 0x6, "f010a97a31c2f87b58038ff0b91f3652c371b390915307cfe098632e174cf426dc2d1b6d731cef3ada50c052528f6b797cd193bf1c"}}}, @m_ipt={0x19c, 0x8, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xd4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0xb6, 0x6, {0x2, 'raw\x00', 0x2, 0x40, "c3f647bcc55b92037e1e169a7cf471d4ab8079ba4ed247c0a2b40ebfb1753d29365bf9fd524b85380d55429d56f55cc898022a2c7ce1bbf3c125663b6d968ac74123dece4cb4900ccccbaa5a7c482611375897f9f8f63af9797b6d4bcd26c40471233440847b7482b3fd0b533333c7a32f7fd8ed642e975c606c9fd4b0fdbf5baea5c758939c15ce3795f006"}}]}, {0xbc, 0x6, "f44eb4dc9ffa02237139d6a8b1839ed2f9ac29ab761c0555a838c5576570dceb933bac70a16e207d89a7253ef60027f0149ed7184a0e4914a34fbb336f74d95f87874d2e887ac1b63906eecc1d26fffa1d508730c9f19c519c00b92b8947a733ac822495e0f5955d57094bc73417606c04ec0f946cf393c75c05e2a033c29ce9b13943457b0c2c5e4499dc277d6cab8a0465e253fc3fa3fd375423b34ac921f19bdeffb17cc150a811d608b7a181c609e6a2517659a49450"}}}, @m_skbedit={0x90, 0x1a, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7e}]}, {0x6a, 0x6, "21150e1ae6671e9d5a8d2a1aa04893525a9c3cedbc201e44c26df738687af60c95570059dca2bbe8e75b842e3b16d0c837ea91d8ff547ad496f7e75f5fff365b2ef80ce5834c78abdb3946aa93b94030a4066c3d5e0b8cc6bf34d7738690771b070b14164a6f"}}}, @m_skbmod={0x8c, 0x4, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x80000001, 0x5, 0x20000000, 0x5, 0x1}, 0x8}}]}, {0x45, 0x6, "d9d776604f475efb66f29759be2bf2d09ec8626529b21063d6d5e76d66fbb15d0d74fc0638732b96cde7c61682cca4e6b9372935c345850285820a347f81cfc63c"}}}, @m_csum={0x90, 0x3, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0x2, 0x8, 0x8001, 0x4}, 0x1f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xaa0, 0x10001, 0x8, 0x80, 0x4}, 0x7}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc084, 0x3, 0x5, 0x80000000, 0xffff}, 0x60}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x6, 0x0, 0x10001}, 0x5b}}]}, {0xa, 0x6, "2ee9b0fdbcf6"}}}, @m_gact={0x110, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x580, 0x20, 0x5, 0x10001, 0xeeaa}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x125d, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0xffffff5f, 0x7, 0x20, 0xff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x9, 0xffffffffffffffff, 0x7fffffff, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6259, 0x80000001, 0x20000000, 0x80000001, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10000, 0x3, 0x1, 0xfffffffe, 0x1}}]}, {0x75, 0x6, "0f74db399d99090e17d3770a04ee23f9fb767ff77e534bf731ebb96b312e1f4cc239e78f588ff8404ed6eba04bed5dcb2aebdf10aa33281b1c7d109cab074d7f9e849444af626b97da37d2f01d3a1a02703c8a6680e6b3f8d4b34ffa920ed24d958d2d6e569a9daba0b506a3c4426ee8f9"}}}, @m_connmark={0x148, 0x13, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x38, 0x10000000, 0x5, 0x401}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x9, 0xffffffffffffffff, 0x8, 0x4}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x1, 0xffffffffffffffff, 0xffffffb4, 0x6}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x80000001, 0x6, 0xfffffff7, 0xffffffff}, 0xff4f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x0, 0x10000008, 0x7, 0x96}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7ff, 0x1, 0x10000000, 0x9f3, 0x2}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x1, 0x7, 0x5}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0x3, 0x0, 0x77a6, 0x3}, 0x4}}]}, {0x4f, 0x6, "fba3e7c4affb6390200d4520aa853a0936c8680dc913ff12abbdd3532237bf3282a71785c2f40a7672b99d2d4d61734a3e7d40957c66da2c185a45b568c320ad1d302b791be21bba4e4bb4"}}}, @m_vlan={0x64, 0x8, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x728}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xe94}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x3, 0x20000000, 0x6, 0x5a0}, 0x1}}]}, {0x1a, 0x6, "7a66a784fbcdd241f99500"/22}}}, @m_nat={0x1a4, 0x5, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x53b75a0b, 0x101, 0x4, 0xfffffffc, 0x6}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x667d, 0x0, 0x0, 0x7fffffff, 0x3ff}, @loopback, @loopback, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffffff01, 0x4, 0x6, 0x2d}, @loopback, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x9, 0x4, 0x4, 0x6}, @loopback, @dev={0xac, 0x14, 0x14, 0x11}}}]}, {0xf1, 0x6, "d7fc692bf68a91efb8df70680db5aef277e773225afcbafd69289b9a6919be43806eb5f0582a08d9e4618b8c5889a2f3bc6a049578c4084899db6217b2300530e21486b3f59da5147cef73500f7c5b68fa133c07f3e9f58a9c835dc82f842326e49a66f0b634784bd9eaf753b0b256b38c34fcedfb7336f9188cd05813ce43320b22452e5a927163b05d753c166d99db422d83558c58c26e295fc7f59f88e90877eddae1ad713dd84c62a21b075cdea2030cbe9c33fdaaf300b599f8b834e084d102850cf6617dda3b3e902af7fd408d046519ee6eaa4ce6265292c5ebdd1a3d95b736d545070faec20e819274"}}}]}]}, 0x9d0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 12:33:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:obt'], 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x1010, 0x200, 0x2, 0xffffffff, 0xfff, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x34}}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) setpgid(0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000140)={{0x1, @name="8f1dc4c06b09e17023c638acf7d211998af8bd75f7c72e3ea531e04ad1e0749a"}, 0x8, 0x0, 0xaa}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 12:33:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x60) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x9451a2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe880000000000000000000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000070000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900"/237], 0x138}}, 0x0) 12:33:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x8000, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, 0x1, [@default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) [ 192.377658] audit: type=1400 audit(1582461236.823:52): avc: denied { mac_admin } for pid=8054 comm="syz-executor.3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 192.405912] SELinux: Context system_u:obt is not valid (left unmapped). [ 192.519731] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.586418] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.601334] md: invalid raid superblock magic on ram0 [ 192.614634] md: ram0 does not have a valid v0.0 superblock, not importing! [ 192.648333] md: md_import_device returned -22 12:33:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9effffff, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) 12:33:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x38, 0x40000000000400]}) 12:33:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1010410, &(0x7f0000000500)=ANY=[@ANYBLOB='sb=0x00000000p0000000,\x00']) 12:33:57 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x50, r2, 0x140b9000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_unix(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,version=9']) [ 192.938181] audit: type=1400 audit(1582461237.383:53): avc: denied { map } for pid=8084 comm="syz-executor.1" path="socket:[31491]" dev="sockfs" ino=31491 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 192.942624] EXT4-fs: Invalid sb specification: sb=0x00000000p0000000,,errors=continue [ 192.967982] 9pnet: Unknown protocol version 9 12:33:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="24ad3c8c1aac378ddc0299b37d2db6e5191546d13df3470ca487804893e61d997c02df58c0851ced33ab81183750eef83ff0d0e71959383e38d9e6b5ce7c1184e73f79c2009cf24b647e77fab3c15c339636385346c5819461bf360efd6dd7d67ae388ec0de8f446be64a9b754b339ecb5965f81", 0x74, 0x200}, {&(0x7f0000000140)="7d76026fe26e678dbedc8dc54ed47be94b93787043f534b15327587b9e1942488b4a8729d869bc7d74d165d280137a1597c5992774899f4b09661a70a678", 0x3e, 0x50}, {&(0x7f0000000180)="80b0b169c2ed132575603b0975fb9c9d51b7f28243f8c55d7bd5eb57324c20cced02702c7bb048e77f367cf0b5ab16c059d9006052829fb17149a7c2a6c2a57fd4cf6c1e17be861711ee276a5b984c4f1e99173eb6000cd56816830e48a9aa4e98c3398b3ca1595df8c16d1aae", 0x6d, 0x3}], 0x0, 0x0) 12:33:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000140)={0x9a0000, 0x4, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa10902, 0x6, [], @p_u8=&(0x7f0000000040)=0x81}}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000180)={0xffff, 0x3, 0x1, 0x10a}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 193.026970] 9pnet: Unknown protocol version 9 [ 193.045414] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 193.059580] MINIX-fs: unable to read superblock [ 193.134586] MINIX-fs: unable to read superblock [ 193.160375] EXT4-fs: Invalid sb specification: sb=0x00000000p0000000,,errors=continue [ 193.178869] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:33:57 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f0000000300)='v\xb6>\xdd\xff\xe5\x17/\xe5\xee\r\xd0Z\f\x00\xfc\xef\xff\xfd\x89\xb1\xa6\xb9\x92\x9a\x89\fr}\xed:r\xc52\xf5Z\f\xef?\x95\\\x1a\xb9\x0eBH\x95f{JL\x89\xd1y\x97\xe5\x8e\x03\x90\xe6\xf0nL/Y\xd1\x97,A\xf0_V\x18`\xfd\x1d\a\x15b\x14\xdf\xc2\xc9\x1e\r3sF\xce\x11}<\xff\t\xf7\xc2\xd7LYi\x84H\xd5|`h\xce\x8e\xbf\x13\xa8#\x9f\x9e\xb0@\xf9\x82T\x0e\x16\xc0\x86\x91\xb1\xdeT\xaf{s;Nk#\x12\x88\x1e\xa5\xf0XE\b\x8e\xfdV\x181\v\x90l\xd7\xdcR^\x8e\x04\xe8\x17)|9\xfd\x91:~b\xde\xdcL\x93;\xf8OxI\xe4 \xa0c\xab\x84\xdd\xc1q\xdb\xd8\x84\xe8\x98\xab\xa8\x8d\x00[M\xac*\b\xc6=\xccQ\xe7\xd4\xf9REG\xd04\xb4\x0ea<\xca\x16\xe5]\xebWi\x86v\xear=s9\n\xb7&G\xb0\xb1+s\xf6\xacS/`\xfa{%\xdb\x0e\'\xf4\xdb \xcd\x89\xb5f\x9d\xdb:\x9e\x8e\xab\xad\x12\xca\xc8\x96\xa5j\nC\x18\x18\x95K\x16\xfb\x06\x96_/\x89\x84\xec\xf8\x93\xe7\xd98CH\t') [ 193.333087] md: invalid raid superblock magic on ram0 [ 193.338475] md: ram0 does not have a valid v0.0 superblock, not importing! [ 193.366546] md: md_import_device returned -22 12:33:57 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x82d70, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0xfffffffd, @ipv4={[], [], @multicast1}, 0x9}, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r4 = syz_open_dev$mouse(&(0x7f00000008c0)='/dev/input/mouse#\x00', 0x8000, 0x20000) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="48000000070601030000000000000000000000010900020073797a300000000008000640000000280900020073797a310000000005008100070000000900020073797a3000000000"], 0x48}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000340)=0x8) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x2002, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000180)=""/97) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 12:33:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30100000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000093f5cb0404000001000000b7050000a20000006a0a00ec0ff2ab92d9b4fc000b000000b700000000000000950000000000000016"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80054, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5d5f, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$TIOCSIG(r2, 0x40045436, 0x28) 12:33:58 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:33:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x24, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR]], @ANYRESDEC, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16=0x0]]}, 0x9c) 12:33:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) socket(0x1, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000040)={0x6, 0x5}) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, @ethernet={0x1, @broadcast}, @llc={0x1a, 0x307, 0x9, 0x0, 0x0, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x7fff, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0)='batadv_slave_1\x00', 0x0, 0x7, 0x5}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000500), 0x14) 12:33:58 executing program 4: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r6) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r9 = socket$inet6(0xa, 0xa, 0x21) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r10, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x0, 0x6, {0xffffffffffffffff}, {r10}, 0xffffffffffffffbf, 0xff}) r12 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r13, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r15, 0x0) r16 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r17, 0x0) setresuid(r5, r17, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r19, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r21, 0xee01) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',access=', @ANYRESDEC=r21, @ANYBLOB=',cache=loose,fscache,fowner=', @ANYRESDEC=r19, @ANYBLOB="2c736d61636b60738de366f515bb321349b5c2bc7c385e2c7569643d", @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=root,\x00']) getgroups(0x0, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, 0x0, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r26, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r23, 0x0, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r26, {}, {}, {0xfff3, 0xfff1}}}, 0x24}}, 0x0) 12:33:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x20) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000008, r3) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x20, 0x80000000, 0x4, 0x7f}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1) 12:33:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = geteuid() r8 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r9 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x88, 0x0, r9}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @rand_addr=0x8}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001700)=0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r11, 0x80082407, &(0x7f0000000000)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r11, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000001740)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001840)=0xe8) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x9, 0x6, &(0x7f0000001640)=[{&(0x7f0000000380)="7cac29b3e19fa4c5e2a409fc05c6453d25fec8163a0c7e2d62a35e18ad2d7863740f86041018cc1f6fc6c786fe4106267eed5c58c28537a1e293d7fd7846eba04488c0140cea242f3abd4009e6ff9839094f4eca426d4a09d8192ac16956ef61ea83dd156b5ebe0084e674aa", 0x6c, 0x1}, {&(0x7f00000004c0)="c2ef9292fd8e2534044fa15c9d99703ff3816af72ba738b2c2889d902ceaf03d31fce7588c5468e3401bb85d63d68da2c502c2f86c4d5caf898b97567e04343f061c94a416d46322d2082b8495f47b6a200854d1265f68f9d973a4cbe1dcd5dae2b82aa9ac16ddb703a1d68e67d5dde6415d357e9b9d2fa6646dc944", 0x7c, 0xffffffff}, {&(0x7f0000000540)="1ae6944f7f5b", 0x6, 0x1200000000000}, {&(0x7f0000000580)="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", 0x1000, 0x401}, {&(0x7f0000001580)="0d30b2048562fd9570f3822ed91ad390ec543d", 0x13}, {&(0x7f00000015c0)="c5a2396e5174195f05e846f16117e315a1f58f2fd7e994842c117f4acbaa2b22d109fc7a8677ad60e4231d51eb7c3f7971cab0cf343fe528a16c5ee968b4e9d2419b05661760f3fcae47894b86c65207bd27540f7af8054f443c3175e8e2cb4a53b7d84a2fe2788debbdd7aa908fe107822c31872a705800274d0f96", 0x7c, 0x100}], 0x110014, &(0x7f0000001880)={[], [{@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@euid_lt={'euid<', r9}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq={'uid', 0x3d, r10}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_gt={'fowner>', r12}}]}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x906}}, 0x18) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r13, 0x80082407, &(0x7f0000000000)) [ 194.119518] syz-executor.4 (8136) used greatest stack depth: 23184 bytes left 12:33:58 executing program 4: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x718000, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sysfs$3(0x3) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r6) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r9 = socket$inet6(0xa, 0xa, 0x21) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r10, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x0, 0x6, {0xffffffffffffffff}, {r10}, 0xffffffffffffffbf, 0xff}) r12 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r13, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r15, 0x0) r16 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r17, 0x0) setresuid(r5, r17, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r19, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r21, 0xee01) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x201000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',access=', @ANYRESDEC=r21, @ANYBLOB=',cache=loose,fscache,fowner=', @ANYRESDEC=r19, @ANYBLOB="2c736d61636b60738de366f515bb321349b5c2bc7c385e2c7569643d", @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=root,\x00']) getgroups(0x0, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, 0x0, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r26, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r23, 0x0, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r26, {}, {}, {0xfff3, 0xfff1}}}, 0x24}}, 0x0) 12:33:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x197, 0x400}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000340)="f982ede58ee4dd40241e2423963a963a1487d53624d0c69b16b4765a385d5ed9b2cc5e89e6b8082a2501d301c585989ad5e9ca417d560f28410cbded4df95a3df10da0ca201c7c3d0da3da0789f903d1e8fdb8a615714668b11181329f2141af0dc772a0c8df5159f901cfaf73306f57e6da793d0447ac85a9da21aac68836b832379450e1d2b08009a3a2768846c4631ee86b65ff004ee32711583927f0e6eabc0d6ec00e02b2", 0xa7, 0x4}], 0x68b5, 0x0) r0 = epoll_create1(0x80000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x4, 0x15, 0xfffe, 0x8000, "bba7934f3e0b4879e886ee27e9e1512a366f5bf80b4a0938cf3027f2f6039f86"}) dup3(r0, r1, 0x0) 12:33:59 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = open(0x0, 0x482100, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0xffffffffffffff47) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f0000000340)='./file0\x00', 0xc4c00, 0xfb) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f00000003c0)={0xff, 0x0, 0x6, {0x1, 0x4}, 0x8001, 0x9b}) signalfd(r5, &(0x7f0000000300)={[0x101]}, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r8 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r8, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000380)='./file0\x00', 0x0, r10) r11 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r12, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) mknodat(r14, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x280001, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno'}, 0x2c, {[{@aname={'aname', 0x3d, '\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00'}}, {@access_client='access=client'}, {@dfltgid={'dfltgid', 0x3d, r10}}, {@version_L='version=9p2000.L'}, {@fscache='fscache'}, {@afid={'afid', 0x3d, 0x61ed11b0}}, {@version_9p2000='version=9p2000'}, {@afid={'afid', 0x3d, 0xfffffffffffffff9}}], [{@euid_lt={'euid<', r12}}, {@fsname={'fsname', 0x3d, '\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00'}}, {@uid_lt={'uid<', r15}}]}}) fsetxattr$security_ima(r8, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "3fb34d50c8f5f0"}, 0x8, 0x1) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, 0x0, 0x20000102000003) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x6946352fdb37db9d, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r16, 0x5}}, 0x10) 12:33:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xffffffff, 0x7, 0x6, 0xfff, 0x2}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000640)={0x0, 0x0, 0x800, 0x0, 0x0, 0x8, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x20000000000, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:33:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, {0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 12:33:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x8000, 0x0}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r6, @ANYBLOB="14000600000000000a00000000000000000000001400020000000000000000000000000000000001"], 0x40}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 12:33:59 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r3, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x0, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'veth1_to_batadv\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfc0}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}]}, 0xffffffffffffffcf}}, 0x10) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x1802) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="d80854e26bc8a0bb786665ecbe62b4573df3712d7e623000"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='dax\x00', 0x2000000, 0x0) 12:33:59 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r3, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x0, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'veth1_to_batadv\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfc0}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}]}, 0xffffffffffffffcf}}, 0x10) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x1802) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="d80854e26bc8a0bb786665ecbe62b4573df3712d7e623000"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='dax\x00', 0x2000000, 0x0) 12:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b83", 0x4c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0xfffffffffffffea4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') [ 195.354768] audit: type=1400 audit(1582461239.803:54): avc: denied { map } for pid=8219 comm="syz-executor.4" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=31729 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 12:34:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/48) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000140)="240000001a005f0414f9f407000909000a00000000070000000000000800040000000000", 0x24) 12:34:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 12:34:00 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) mknodat(r6, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x208001, 0x0) bind$l2tp(r7, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000200)={0xc, {0x2, 0x728d, 0xb22, 0x857}}) accept$netrom(r4, &(0x7f0000000140)={{0x3, @rose}, [@netrom, @bcast, @rose, @bcast, @null, @remote, @rose, @null]}, &(0x7f0000000080)=0x48) write(r2, &(0x7f0000000340), 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x20010, r1, 0xee348000) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[]]) [ 195.695191] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 195.720348] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 195.734844] audit: type=1400 audit(1582461240.183:55): avc: denied { map } for pid=8237 comm="syz-executor.3" path="pipe:[31818]" dev="pipefs" ino=31818 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 195.782542] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 12:34:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16, 0x80000001}, @mark={0xc}]}, 0x104}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$isdn(r1, &(0x7f0000000000)={0x22, 0xfd, 0x0, 0x1}, 0x6) 12:34:00 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xdaa4, 0x101b40) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x4, 0x0, [], {0x0, @bt={0x3, 0x5, 0x1, 0x0, 0x100, 0x3, 0x8001, 0x9, 0x40, 0x0, 0x631, 0x9, 0x3, 0x10001, 0x0, 0x3c, {0xffff7fff, 0x4bd}, 0xfc, 0x7}}}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x52, r1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3f) [ 195.811808] audit: type=1400 audit(1582461240.183:56): avc: denied { execute } for pid=8237 comm="syz-executor.3" path="pipe:[31818]" dev="pipefs" ino=31818 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 195.845440] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 195.897723] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 195.928534] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 12:34:00 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000080)=0x1c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfffffedd) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 195.962409] audit: type=1400 audit(1582461240.363:57): avc: denied { map } for pid=8244 comm="syz-executor.1" path="/dev/audio1" dev="devtmpfs" ino=17195 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:34:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = fcntl$getown(r4, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r6, 0x0, 0x320c) [ 196.015912] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 196.081046] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 12:34:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x699, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007841dfffd946f6105000a008100fd038b0502000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d822fca892cf4dfa071d9", 0x4c}, {&(0x7f0000000200)="08f3308331ae8722e19343d9c4b04fe29c3e84e0139f0c02ee484a2e344d5b6bcf1fb20ed437414ce838e4f175a3c5c53c0c3ca39103dd601355098143e5a71f7e437d433e1aeea83fe63f9ad26f783a2c0fe6d52a8916a990695368da0864a489ccc112220fdfdd32013821b2f7df07dfd135388d4fb90dd2d504d8fb9bcfbee76970e8a0a66937c9bfbd0656ee68cc9fa369ac3b57deb4a4dbe3c28c954044d3c6c227f90a4d782e6021f76b332a9b69a1d263595a50cf96fe15cc56c89f378732ec790d1206d62a1540", 0xcb}, {&(0x7f0000000000)="e5389be87e7b3c375ea06e8a9298f9f2ef8c3bd6d0", 0x15}, {&(0x7f0000000300)="fee726c070ddfd07bbbe05677978237d41a4da0dc2b1f7ed727a07eb14ba6d44591060bdd1e9c627cc87be5b82f1fe7fed823c77fe81f6312be36519de563ce64b43df945e8dbf8650f546aecba6ce27106ffa2be59297bdf42f2551943e887c079f9bf5b2507f026ff4848cd4909f3227218813abadb879592f4180e358efbf9942006d22d051039ce3a3543a1746456820f4ac03868f58cbab0e6651d888edcbb744da73ad4f63e9f6b148290a61c25f4da7c87438a9c64499d0608ec76d81f087eb791efa4fe7c7a76c2b6cfe147ecca9007cb0dd97bc4eadd0b5b667a8a9b2f4625433f62920bc97d039da496a590d5e453aa9", 0xf5}], 0x4}, 0x0) 12:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x400101a3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x30) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000400)={0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x20000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp6\x00') ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, 0x0) dup2(r6, r5) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) socket(0x10, 0x6, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x20000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, 0x0, &(0x7f0000000300)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket(0x0, 0x20000000003, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x2, 0x300) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) [ 196.132141] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 [ 196.166666] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8235 comm=syz-executor.2 12:34:00 executing program 2: syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="73686f775ff67379735f66696c65733d7965732c6e6c73"]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400002, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='+md5sumGPL\\Nvboxnet1\x00', 0x15, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x100800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000400)=0x7, 0x4) accept4$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xb}, 0x3b, r2}) personality(0x6) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1402, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0xcf8e1eb48e0d977f}, 0x20000000) [ 196.264412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.319984] ntfs: (device loop2): parse_options(): Unrecognized mount option show_ösys_files. [ 196.386693] ntfs: (device loop2): parse_options(): The nls option requires an argument. 12:34:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf9, 0x8, 0x6, 0x9, 0x0, 0x3, 0x4, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3, 0x4}, 0x12c00, 0xfe65, 0x7, 0x7, 0x7, 0x862, 0x3}, r3, 0xb, r4, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="86070000b0d0e4b640c8ea994122bb3ba4c077b74847d1838cc65c4c0fc296755ff273488c4cbbbb4e48d8f5e738c5b9b655af0c1a629527e01351adb5bb92967d00cc342a87ca347a1f063ba794f0ef6ee00526c5c5a653559f1fef37806c5a55bd7fbc707977ecca131e4c079870752acdc5f55cd6b739608d1fc0b57dfe621ba9a9f5c0439dcc6448f58d5042721c3ada5e939840531ad944f591f9ce888f1ec77953fd4f0096ca6a403434f9ef4d1e32cc0632288b8bce70286df48f739202649d8c1dc7ad2d9ecd4e3656899aadee79157b4bf7c5fd6f0b63cf0db99312e3f162411942dce7cae8593ddacfd11f0923826b62b1081f53acfa333760a37281eda2e151011830df09d589c555f73c89699c4baeaaab3885effef78c63480d0d9ed5f856500c3961ca1f2ec568c9ff610d381e7227abc667efbd4fcdef03ad2a21addf8d99a898a6f51b466b51da49686c2472e89c58165a33479c6bf706240c58e1f1da1b20f6f328f5dfe26447bd81f5b97bb8f2f9b6", @ANYRES16=r6, @ANYBLOB="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"], 0x44}}, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x4}, 0x2) 12:34:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:34:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(0x0, 0x0, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000540)={0x6, 0x0, [{0x4, 0x1, 0x0, 0x0, @irqchip={0x5}}, {0x7fff, 0x4, 0x0, 0x0, @adapter={0x7, 0x10000, 0x40000000000000, 0x1, 0x1}}, {0x5d, 0x1, 0x0, 0x0, @msi={0x500, 0x6, 0x1, 0x7fff}}, {0x9, 0x1, 0x0, 0x0, @sint={0x8, 0x2}}, {0x80000000, 0x4, 0x0, 0x0, @irqchip={0x0, 0xfe3}}, {0x80000001, 0x1, 0x0, 0x0, @irqchip={0xfffffff8, 0x63}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000200)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x9, 0x9, 0x4, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) syz_read_part_table(0x0, 0x54, &(0x7f00000004c0)=[{&(0x7f0000000280)="0e74180fc895da15316e324aae63019bb91b15330da02d737277f2f142ed641923370f0b7fa5c5ef1fea7b", 0x2b, 0x3}, {&(0x7f0000000340)="963d0d13a7399127040eacbbb5a18ea486381fc411d2f87bf4f3d23b09c2547201cd2f35395458362f756dbc47f772b347ee9a3b983ccffae8874530689fbcc62213864b8f7db36747879f64e00025a178582da57af4c65ec283152a50d1f9cfefda9d741c2c0306a7b082bc04930045d6aa4fbaa7ac23cb75c3f4e820015350238d8ec9a7b22ca3803d6a308c51925abff07368067f7e", 0x97, 0x4}, {&(0x7f0000000400)="b0df851383292b6b088312ed77b76700910927fcfa7f4c763b43e75aab68fd07da6f22393945b2114de854d1575611b1bb6c55084803f888edb2724c51e2067e0ad0af4abc92daf1021b6698861842f06c79e30383caf0ff91749306f77b8818f995b23164803d7de7857815af066e9c23dd3e9daaec6e1132bb21d8be6a249ccdd5c7f6d39364f5557a837907bbaf715144c4fb9d90f5e19eada6bdf2a02f9fc9916f49dcfd97948e317d3b25bbd20c60", 0xb1, 0xfffffffffffffffb}]) 12:34:01 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000d6720081009ce3a9eb0700ffffffff6b6f0000008e66ba72eecada1c209cd7856578c18ce2839f717c8a7f4da8215e1ca28edacedf71b8e85bd76d8c718eb59578881d73710000000000000004da85325a6c4e9b8a4e2c850c521771a31f30237d25d72c6fcae1f4921129ba01cf00000000000000000000d9e066e8270a398f2f62cf9b97ba030ac785d369f58b00"/173], 0xa2) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) getrusage(0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x4100) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1ff) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "cba0938c0fbb1d95", "c2f99059bf0004ae5b5bf07582250872ce18633b729698b79ed691e3055d642d", "a0ff0700", "b8dd7e8580552994"}, 0x38) 12:34:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001b0000000700210062620000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44040}, 0x800) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x3}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$getregs(0xc, 0xffffffffffffffff, 0x6, &(0x7f0000000340)=""/252) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/51, 0x33, 0x100, &(0x7f0000000240)={0xa, 0x4e22, 0x8000, @remote}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x7fffff, 0x40000000011, r5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x521000, 0x0) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe2(&(0x7f0000000100), 0x84000) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r8 = socket$inet6(0xa, 0x2, 0x0) connect(r8, &(0x7f0000000440)=@phonet={0x23, 0x7, 0x81, 0x3}, 0x80) fcntl$setstatus(r6, 0x4, 0x6100) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) write$cgroup_type(r10, &(0x7f0000000200)='threaded\x00', 0x9) [ 197.782384] audit: type=1804 audit(1582461242.233:58): pid=8294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir134980834/syzkaller.VaFX1a/17/bus" dev="sda1" ino=16614 res=1 12:34:02 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f0000001540)=@sha1={0x1, "4990e1caa1dfe5d67ec774b73ffd5a00100f49d9"}, 0x15, 0x3) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x2, 0xc0, 0x9, 0x2, 0x0, 0x9, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x0, 0x800, 0x0, 0x0, 0x9, 0xb58b, 0x640c}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "2f9f09cc56bce34e", "ab0dc168e5a27e89ad183659bf3a9b1cc08591a01669d6708d95a93bbef4b01c", "5e8d0407", "3b08c16964509c0c"}, 0x38) r3 = accept4$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000280)) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:34:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socket$nl_xfrm(0x10, 0x3, 0x6) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mknodat(r3, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000180)) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r6) creat(&(0x7f0000000100)='./file0\x00', 0x1c3) r7 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r7, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6(0xa, 0x5, 0xf4) 12:34:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001b0000000700210062620000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44040}, 0x800) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x3}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$getregs(0xc, 0xffffffffffffffff, 0x6, &(0x7f0000000340)=""/252) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/51, 0x33, 0x100, &(0x7f0000000240)={0xa, 0x4e22, 0x8000, @remote}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x7fffff, 0x40000000011, r5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x521000, 0x0) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe2(&(0x7f0000000100), 0x84000) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r8 = socket$inet6(0xa, 0x2, 0x0) connect(r8, &(0x7f0000000440)=@phonet={0x23, 0x7, 0x81, 0x3}, 0x80) fcntl$setstatus(r6, 0x4, 0x6100) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) write$cgroup_type(r10, &(0x7f0000000200)='threaded\x00', 0x9) 12:34:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 197.969466] audit: type=1400 audit(1582461242.413:59): avc: denied { create } for pid=8321 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 198.055294] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 970771) [ 198.060238] audit: type=1400 audit(1582461242.413:60): avc: denied { setattr } for pid=8321 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=31982 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 198.063829] FAT-fs (loop4): Filesystem has been set read-only [ 198.097695] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 198.317250] audit: type=1400 audit(1582461242.413:61): avc: denied { connect } for pid=8321 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 12:34:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) timerfd_create(0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(r2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioprio_set$uid(0x3, r2, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.nlink\x00') [ 198.387122] audit: type=1804 audit(1582461242.413:62): pid=8323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir657429721/syzkaller.I91Qg6/28/bus" dev="sda1" ino=16547 res=1 12:34:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x94}, 0x1, 0x0, 0x0, 0x44000}, 0x40) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)={[{0x2d, 'memory'}, {0x2b, 'cpu'}, {0x2b, 'io'}, {0x2b, 'io'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'pids'}, {0x6, 'cpu'}, {0x2b, 'io'}, {0x2b, 'cpu'}]}, 0x39) recvfrom(r0, &(0x7f0000f9cf9b)=""/89, 0x59, 0x134, 0x0, 0x0) 12:34:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0, 0x0, 0x1001004, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@fat=@usefree='usefree'}, {@rodir='rodir'}]}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 198.438605] audit: type=1804 audit(1582461242.423:63): pid=8323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir657429721/syzkaller.I91Qg6/28/bus" dev="sda1" ino=16547 res=1 [ 198.498684] audit: type=1400 audit(1582461242.443:64): avc: denied { write } for pid=8321 comm="syz-executor.1" path="socket:[31982]" dev="sockfs" ino=31982 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 198.531989] audit: type=1804 audit(1582461242.813:65): pid=8347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir657429721/syzkaller.I91Qg6/28/bus" dev="sda1" ino=16547 res=1 [ 198.567113] audit: type=1804 audit(1582461242.813:66): pid=8323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir657429721/syzkaller.I91Qg6/28/bus" dev="sda1" ino=16547 res=1 12:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x20, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) 12:34:03 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0xfe) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r2) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 199.092477] IPVS: ftp: loaded support on port[0] = 21 [ 199.107743] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.114722] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.177069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.193607] batman_adv: batadv0: Interface deactivated: batadv_slave_1 12:34:03 executing program 2: write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESOCT]], 0x8) 12:34:03 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x266c, 0x2140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x8, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000300)={&(0x7f0000000040), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0x152, 0x3, {r5, r6/1000+30000}, {0x0, 0x2710}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, "2c29b578efa6d6753feab26d4e774dac591a8263d58df2b416dfd6c09722ee83dc60212caf248ef07451289eb7c0a13e55221c1b6bda51c3f7e37e789abfd300"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="2c50c39984920701fc45e50d9039a20f", @in=@loopback, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, r3}, {0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x6}, 0x1000}, {{@in=@broadcast, 0x4d3, 0x3c}, 0x0, @in6=@empty, 0x0, 0x3, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:34:03 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:34:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:34:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_slave_1\x00', 0x1}) open(0x0, 0x0, 0x0) [ 200.191338] IPVS: ftp: loaded support on port[0] = 21 12:34:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x440101, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000200)={0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) close(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)="27acc8cb36a4c2a68faed859f94dfe8d0d11fdfb82b9c2f3e5674083fc5b06e431f26733c77217c8eb016104ef367cec7a507a02909a41da932ad53a4ea3f1846a9d1a804356de785a12394c54f271fab3852a19010543d10a8037f920663c2078caa32fcb4439e2bd6ca637b3be82929de1e428b5521ebff8902e595d5c0ac541343a36bbe86985ea03f0a905f60d79e06a7e59f87e4de1575e6fc8e914c0460c7d5ae0a6d7b1e6ab7e9dda6fb5cbb36f69c06770ebb21489cb81540f901bbbb74a44d7acfbace87c9f09f0319be242478f400eac3d85c6e24ef2d243997e5bb1d139e983106031c174e6caead4569c3c3c69cdcdd0ec5d", 0xf8}, {&(0x7f0000000340)="d59a75f7895c08870c645a44e1c4acd6fc504e717f395236b4895ab1e5f2be2a10c1af74486ed64d019c586bb5a750cba54a617003ab62a29b881b3acc90ac6cfde1bde19793a950b701bafb138ae248f6d9d60ec4746b06533b22b2377937e0c26ee47d828419b785affd0eeed5c7fbf43e99f6bba045e2e4f3f508663ab131276be9744d74c1e0b1202782865849dbec653d94f111dbaea6f3460808623594b893b9224e484d8c91486f52e440ae5981b99d5c091aa459d4c96b3eda6c0307d0a535e37193cd5b3393ce", 0xcb}, {&(0x7f0000000440)="d4f2c7eda0fdd7500f1ee8418be5e9b67839f915a76be345c4ea36af58375c8a1a5dc1e9c00c29384fb9adb4acba34f554452ea218703a563ae74b09004ee5a93b7504b819987fb60751abf02c5caff45162a91268ff78ad752abfa19c349cfca2990ad72d96be", 0x67}, {&(0x7f00000004c0)="ab40bf735b4d9f90ce8c391326f7d89356b99b1c2ed58730f27c75c8a61086f43674f7c6d804f84546bd45cf", 0x2c}], 0x4, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sched_setscheduler(0x0, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) socket$inet6(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0x7f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @empty}}, 0x1e) 12:34:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="850000002a0000008451ea4e86c40000000006ea009500c6b5bfecc999"], &(0x7f0000000180)='GPL\x00'}, 0x48) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mknodat(r3, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x9a0000, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9d0904, 0xfffffff8, [], @p_u16=&(0x7f00000001c0)=0x80}}) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000400)={0x1ff, 0x7, 0x0, 0x4, 0x6}) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000003c0)=r9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xfffffffffffffd30, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff9) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x5, 0x4, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r10}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x10, 0x0, 0x0, 0x8}, r11, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:34:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(r4, &(0x7f0000f9cf9b)=""/77, 0x52, 0x80000021, 0x0, 0x28) 12:34:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="850000002a0000008451ea4e86c40000000006ea009500c6b5bfecc999"], &(0x7f0000000180)='GPL\x00'}, 0x48) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mknodat(r3, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x9a0000, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9d0904, 0xfffffff8, [], @p_u16=&(0x7f00000001c0)=0x80}}) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000400)={0x1ff, 0x7, 0x0, 0x4, 0x6}) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000003c0)=r9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xfffffffffffffd30, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff9) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x5, 0x4, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r10}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x10, 0x0, 0x0, 0x8}, r11, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:34:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:34:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x90) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xff, 0x6, 0x7, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000140)={r3}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 12:34:06 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x165) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1001004, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x202) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x100, 0x8, 0xa30, 0x1}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000500)={0x8, 'wg1\x00', {'geneve0\x00'}, 0xbd2}) r4 = accept4(r3, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000005c0)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000180)="be24dffd1a9121750fd83422a00d970262529b9b7338887b844a8190a8b90f13469379fd8d4867a39930ba753d05cb00764ec23008a958a01c9c9396f7d7d5171405427c53e01dfb57011bc38d6429b066533cf163d050a32328bb8bdba6f45908a80f5794de79cbdde22fe4b694fc54a8a505b306112c8cd19123e8012773b46b2b33fdf4", 0x85, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000100)="20331d6d5f7522676c56247c306ad8b0e7813d07628bcbcdc3fab16b50a558805f2203d7146501d7e17d2d0d8473ad8ee66237016562a8ca34cc73281450856b", 0x40, r6}) socket$inet6(0xa, 0x5, 0x4) fstat(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x80, 0x0, 0x0, 0x2245c20, &(0x7f0000000340)={[], [{@euid_eq={'euid', 0x3d, r7}}]}) r8 = socket(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r10}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000380)={r10, @in6={{0xa, 0x4e24, 0x1000, @remote, 0x3}}, 0x4, 0x9, 0x7ff, 0xa3e, 0x18, 0x2, 0x1}, &(0x7f00000002c0)=0x9c) 12:34:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mknodat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1500}], 0x1) [ 202.554611] Bluetooth: hci0 command 0x1003 tx timeout [ 202.565290] Bluetooth: hci0 sending frame failed (-49) 12:34:07 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) 12:34:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) [ 203.270113] Bluetooth: hci1 command 0x1003 tx timeout [ 203.275418] Bluetooth: hci1 sending frame failed (-49) [ 204.630484] Bluetooth: hci0 command 0x1001 tx timeout [ 204.635998] Bluetooth: hci0 sending frame failed (-49) [ 205.360159] Bluetooth: hci1 command 0x1001 tx timeout [ 205.365467] Bluetooth: hci1 sending frame failed (-49) [ 206.710123] Bluetooth: hci0 command 0x1009 tx timeout [ 207.430176] Bluetooth: hci1 command 0x1009 tx timeout 12:34:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x440101, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000200)={0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) close(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)="27acc8cb36a4c2a68faed859f94dfe8d0d11fdfb82b9c2f3e5674083fc5b06e431f26733c77217c8eb016104ef367cec7a507a02909a41da932ad53a4ea3f1846a9d1a804356de785a12394c54f271fab3852a19010543d10a8037f920663c2078caa32fcb4439e2bd6ca637b3be82929de1e428b5521ebff8902e595d5c0ac541343a36bbe86985ea03f0a905f60d79e06a7e59f87e4de1575e6fc8e914c0460c7d5ae0a6d7b1e6ab7e9dda6fb5cbb36f69c06770ebb21489cb81540f901bbbb74a44d7acfbace87c9f09f0319be242478f400eac3d85c6e24ef2d243997e5bb1d139e983106031c174e6caead4569c3c3c69cdcdd0ec5d", 0xf8}, {&(0x7f0000000340)="d59a75f7895c08870c645a44e1c4acd6fc504e717f395236b4895ab1e5f2be2a10c1af74486ed64d019c586bb5a750cba54a617003ab62a29b881b3acc90ac6cfde1bde19793a950b701bafb138ae248f6d9d60ec4746b06533b22b2377937e0c26ee47d828419b785affd0eeed5c7fbf43e99f6bba045e2e4f3f508663ab131276be9744d74c1e0b1202782865849dbec653d94f111dbaea6f3460808623594b893b9224e484d8c91486f52e440ae5981b99d5c091aa459d4c96b3eda6c0307d0a535e37193cd5b3393ce", 0xcb}, {&(0x7f0000000440)="d4f2c7eda0fdd7500f1ee8418be5e9b67839f915a76be345c4ea36af58375c8a1a5dc1e9c00c29384fb9adb4acba34f554452ea218703a563ae74b09004ee5a93b7504b819987fb60751abf02c5caff45162a91268ff78ad752abfa19c349cfca2990ad72d96be", 0x67}, {&(0x7f00000004c0)="ab40bf735b4d9f90ce8c391326f7d89356b99b1c2ed58730f27c75c8a61086f43674f7c6d804f84546bd45cf", 0x2c}], 0x4, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sched_setscheduler(0x0, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) socket$inet6(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0x7f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @empty}}, 0x1e) 12:34:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r7, @ANYBLOB="e09f3e89545aab669176163b01bd05d31e"], 0x20}}, 0x0) r8 = socket$inet6(0xa, 0x80003, 0x6d) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 12:34:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x100) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0xfffffffffffff001) sendmsg$NFQNL_MSG_VERDICT(r3, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000140)=ANY=[], 0x0, 0x720000, 0x0}) r5 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x720000, 0x0}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:34:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:16 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000006c40)={0x3, 'xfrm0\x00', {0x2}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x3c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r8, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bond_slave_1\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x14) dup2(r2, r5) syz_open_dev$tty20(0xc, 0x4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x1f, 0xf1, 0x0, 0xff}]}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0xffffffff) ioctl$TCFLSH(r0, 0x4b45, 0x4) 12:34:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) [ 211.713110] md: invalid raid superblock magic on ram0 [ 211.719237] md: ram0 does not have a valid v0.0 superblock, not importing! [ 211.731109] md: md_import_device returned -22 [ 211.797967] audit: type=1400 audit(1582461256.243:67): avc: denied { set_context_mgr } for pid=8491 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 211.861507] Bluetooth: hci0: Frame reassembly failed (-84) 12:34:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000080), &(0x7f0000000180)=0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)={0xc8, 0x0, 0x300, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff001}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 12:34:17 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) tkill(r0, 0x10c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x13, r3}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:34:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:34:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000002c0)=""/186) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:34:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40881, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000000)=0x7ff) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SOUND_PCM_READ_CHANNELS(r6, 0x80045006, &(0x7f0000000040)) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x11, &(0x7f00000002c0)={0x6, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 213.910151] Bluetooth: hci0 command 0x1003 tx timeout [ 213.915456] Bluetooth: hci0 sending frame failed (-49) [ 215.990209] Bluetooth: hci0 command 0x1001 tx timeout [ 215.995600] Bluetooth: hci0 sending frame failed (-49) [ 218.070211] Bluetooth: hci0 command 0x1009 tx timeout 12:34:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x440101, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000200)={0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) close(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)="27acc8cb36a4c2a68faed859f94dfe8d0d11fdfb82b9c2f3e5674083fc5b06e431f26733c77217c8eb016104ef367cec7a507a02909a41da932ad53a4ea3f1846a9d1a804356de785a12394c54f271fab3852a19010543d10a8037f920663c2078caa32fcb4439e2bd6ca637b3be82929de1e428b5521ebff8902e595d5c0ac541343a36bbe86985ea03f0a905f60d79e06a7e59f87e4de1575e6fc8e914c0460c7d5ae0a6d7b1e6ab7e9dda6fb5cbb36f69c06770ebb21489cb81540f901bbbb74a44d7acfbace87c9f09f0319be242478f400eac3d85c6e24ef2d243997e5bb1d139e983106031c174e6caead4569c3c3c69cdcdd0ec5d", 0xf8}, {&(0x7f0000000340)="d59a75f7895c08870c645a44e1c4acd6fc504e717f395236b4895ab1e5f2be2a10c1af74486ed64d019c586bb5a750cba54a617003ab62a29b881b3acc90ac6cfde1bde19793a950b701bafb138ae248f6d9d60ec4746b06533b22b2377937e0c26ee47d828419b785affd0eeed5c7fbf43e99f6bba045e2e4f3f508663ab131276be9744d74c1e0b1202782865849dbec653d94f111dbaea6f3460808623594b893b9224e484d8c91486f52e440ae5981b99d5c091aa459d4c96b3eda6c0307d0a535e37193cd5b3393ce", 0xcb}, {&(0x7f0000000440)="d4f2c7eda0fdd7500f1ee8418be5e9b67839f915a76be345c4ea36af58375c8a1a5dc1e9c00c29384fb9adb4acba34f554452ea218703a563ae74b09004ee5a93b7504b819987fb60751abf02c5caff45162a91268ff78ad752abfa19c349cfca2990ad72d96be", 0x67}, {&(0x7f00000004c0)="ab40bf735b4d9f90ce8c391326f7d89356b99b1c2ed58730f27c75c8a61086f43674f7c6d804f84546bd45cf", 0x2c}], 0x4, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sched_setscheduler(0x0, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) socket$inet6(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0x7f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @empty}}, 0x1e) 12:34:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) getpid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0x1, &(0x7f0000000140)="e1a4c32ce02c61abe480be050c1795f5e5909848a834799ea29e9fd8ceb5a36a57b3209a33b1bdc071eefff66b9966858eb3894f7a81026b50fe7836972ff791fc07ebe22dc3658ad3f2c535c385595fd56fe0b9f026774b6a50b757bb9998f0686f85ab3b20aec8f41c20b4f5b834d52c0e8317717a51117b0ea02a37d691172a67bf2e"}, 0x20) lseek(0xffffffffffffffff, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$DRM_IOCTL_MODE_GETGAMMA(r4, 0xc02064a4, &(0x7f0000000540)={0x7, 0x2, &(0x7f0000000480)=[0x0, 0xfffa], &(0x7f00000004c0)=[0x800, 0x4, 0x4, 0x1, 0x0], &(0x7f0000000500)}) fchdir(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="24f04f00", @ANYRES16=r6, @ANYBLOB="010000000000000000001b00000008009a00020000000400cc00"], 0x20}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000440)={'wg0\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x69, "40587fa17e5a091e345d222f5cef5219251933f5d166d4e4ef39a8a0e3800c5a420f371f6a0a1b3da84c1fdf229683690994c046803135b3154a476d61e6eb4dab1113d80a2727a376a3972adcd40f90990420a32926bc6799c785079fe13bb7dbc8e4465e5042a256"}}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r8, 0x11, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040004}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r8, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendfile(r0, r1, 0x0, 0x10000) 12:34:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d1812", 0x3c}], 0x1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x275f2d3f387f29bd}, 0x4000000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x401, 0x20805) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x40000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000280)={0x80, 0x3f6, &(0x7f00000003c0)="1c8c219a6e8dc035af5253cc29166f15d00b14849a477c7c5c26efe426a6ef7f1ba1d9c715e37292436b1b9acca79fe9d715e9046a2822cdab115bc7b51d29f74aeada23ba1f81", &(0x7f0000000480)="00e4be85b27c7d383798afb2206da0f10baeb6ee633f0581c24d9824f084d1d3c0d37ff3772be086d6519ace9799a3329277ffbc680ed1e46ccf0eb2e9f965615ea3b6160d891c27083a836efb4c8693033e646b8fce703ee57fa2d16c0a8b5cb10346a79e97c34cfcad67ad06c6ecd029858dd91f1bc5a6d864f61f3795a95815adf22b76b7c6af30a703811633ae7a1333edd2b2a485a26ec02ebc0b3888", 0x47, 0x9f}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9f0000, 0xcc1afc00, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9e0904, 0xfffffffa, [], @value=0x7}}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 12:34:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:34:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x5, 0x0, 0x100000000000, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0xffff, 0x80}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x10, 0x4004, 0x1fc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x10400003) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8000fffffffe) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) [ 221.969401] audit: type=1804 audit(1582461266.413:68): pid=8564 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/32/file0" dev="sda1" ino=16676 res=1 [ 222.062956] overlayfs: filesystem on './file0' not supported as upperdir [ 222.070629] Bluetooth: hci0: Frame reassembly failed (-84) [ 222.078064] audit: type=1800 audit(1582461266.413:69): pid=8564 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16676 res=0 12:34:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r3, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x20000881) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000040)="be1b6942b5604359063b", &(0x7f0000000080)=""/16, &(0x7f00000000c0)="875939ea37a66bfd2b6b8f470935efd8263b9c90a550d557dc6170065d2e9397338819be3408c451a2705940d324a698ac88afd2608f2d4728596d9d5fa9d3235a9a003f4033b784c2f6cfe59af92839c395103910bd178b162e2cb3f6f8dd2fa14dad4a2160c3248ceb73fdd4a03435ec6cd990dc76440707a1af0c7519701546b6a56d8ce1f0d459ac3d5d4f16bdc66d93a3e490905868d3fc2e4f2ce7896a0dd1b45a9edb4ca2e81d13f90a56c18714a32c", &(0x7f00000001c0)="280e0999533cbdf9f006be3c47efea919c7b20cc7b99c01397d22106ed4c88162a418b55c9f676cdd84f34b8501b5ad30ef809fcf1ee929ae17dd07683c7c93a6f7fddc926dd9289537f04f8a65ccf8f0f0b949103", 0x8001, r5}, 0x38) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) 12:34:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x624040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0xeae5, 0x1, {0xffffffffffffffff, 0x3, 0x1, 0x2, 0x7fff}, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.107925] audit: type=1804 audit(1582461266.473:70): pid=8564 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/32/file0" dev="sda1" ino=16676 res=1 [ 222.188997] kvm: pic: single mode not supported [ 222.189675] kvm: pic: single mode not supported [ 222.194986] kvm: pic: single mode not supported [ 222.199953] kvm: pic: single mode not supported [ 222.205047] kvm: pic: level sensitive irq not supported [ 222.212787] kvm: pic: single mode not supported [ 222.225928] kvm: pic: non byte read [ 222.235117] kvm: pic: non byte write [ 222.241402] kvm: pic: non byte write [ 222.245455] kvm: pic: non byte write [ 222.249447] kvm: pic: non byte write [ 222.254452] kvm: pic: non byte write [ 222.258551] kvm: pic: non byte write [ 222.262902] kvm: pic: non byte write [ 222.266999] kvm: pic: non byte write [ 222.271363] kvm: pic: non byte write [ 222.271910] audit: type=1400 audit(1582461266.713:71): avc: denied { name_bind } for pid=8584 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 222.275362] kvm: pic: non byte write 12:34:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x40) r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@remote, 0x46, r5}) [ 222.356959] audit: type=1400 audit(1582461266.753:72): avc: denied { node_bind } for pid=8584 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 222.415638] audit: type=1400 audit(1582461266.773:73): avc: denied { name_connect } for pid=8584 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:34:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x19e, 0x700000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x2, 0xbea, 0x0, 0x5], 0x4, 0x80800, 0x0, r3}) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 12:34:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:34:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) [ 223.831225] NOHZ: local_softirq_pending 08 [ 224.160145] Bluetooth: hci0 command 0x1003 tx timeout [ 224.165513] Bluetooth: hci0 sending frame failed (-49) [ 226.230171] Bluetooth: hci0 command 0x1001 tx timeout [ 226.235609] Bluetooth: hci0 sending frame failed (-49) [ 228.310197] Bluetooth: hci0 command 0x1009 tx timeout 12:34:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x440101, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000200)={0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) close(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)="27acc8cb36a4c2a68faed859f94dfe8d0d11fdfb82b9c2f3e5674083fc5b06e431f26733c77217c8eb016104ef367cec7a507a02909a41da932ad53a4ea3f1846a9d1a804356de785a12394c54f271fab3852a19010543d10a8037f920663c2078caa32fcb4439e2bd6ca637b3be82929de1e428b5521ebff8902e595d5c0ac541343a36bbe86985ea03f0a905f60d79e06a7e59f87e4de1575e6fc8e914c0460c7d5ae0a6d7b1e6ab7e9dda6fb5cbb36f69c06770ebb21489cb81540f901bbbb74a44d7acfbace87c9f09f0319be242478f400eac3d85c6e24ef2d243997e5bb1d139e983106031c174e6caead4569c3c3c69cdcdd0ec5d", 0xf8}, {&(0x7f0000000340)="d59a75f7895c08870c645a44e1c4acd6fc504e717f395236b4895ab1e5f2be2a10c1af74486ed64d019c586bb5a750cba54a617003ab62a29b881b3acc90ac6cfde1bde19793a950b701bafb138ae248f6d9d60ec4746b06533b22b2377937e0c26ee47d828419b785affd0eeed5c7fbf43e99f6bba045e2e4f3f508663ab131276be9744d74c1e0b1202782865849dbec653d94f111dbaea6f3460808623594b893b9224e484d8c91486f52e440ae5981b99d5c091aa459d4c96b3eda6c0307d0a535e37193cd5b3393ce", 0xcb}, {&(0x7f0000000440)="d4f2c7eda0fdd7500f1ee8418be5e9b67839f915a76be345c4ea36af58375c8a1a5dc1e9c00c29384fb9adb4acba34f554452ea218703a563ae74b09004ee5a93b7504b819987fb60751abf02c5caff45162a91268ff78ad752abfa19c349cfca2990ad72d96be", 0x67}, {&(0x7f00000004c0)="ab40bf735b4d9f90ce8c391326f7d89356b99b1c2ed58730f27c75c8a61086f43674f7c6d804f84546bd45cf", 0x2c}], 0x4, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sched_setscheduler(0x0, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) socket$inet6(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0x7f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @empty}}, 0x1e) 12:34:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x38dc3a877d406e3e, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x2, @loopback, 0xfffffffe}, 0x1c) listen(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140d, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x4040) fcntl$setsig(0xffffffffffffffff, 0xa, 0x18) 12:34:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000200)={@multicast1, @empty}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x3, 0x10000000, 0xeb82}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x800000000000803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x42000001d300}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000100)=0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) dup3(r5, r2, 0x0) 12:34:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x10040880) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8001) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d172f66696c65302c6c723dbd9471f49968a0697e0407a0b72e2f66696c65312c776f"]) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 12:34:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) unshare(0x20400) 12:34:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x4049054) [ 232.206434] overlayfs: unrecognized mount option "lr=½”qô™h i~ ·./file1" or missing value [ 232.226213] overlayfs: unrecognized mount option "lr=½”qô™h i~ ·./file1" or missing value 12:34:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0xca2, 0x0, 0x2025, 0xaff6, 0x80000001, 0xff, 0xe9, 0x1}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf8048e3c3de47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bdce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689ca6d5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac2983e74f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f565512c72c751dfb72c82676a1c7c8be0268258cf6ec7b2c7896b855703530fe4f2d9420ea57db9d986fd8e69bc2097c1cf2187e0c0166a2077635754da5d", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000500)='cgroup\\\x13\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 232.271898] FAT-fs (loop0): bogus sectors per cluster 3 [ 232.277632] FAT-fs (loop0): Can't find a valid FAT filesystem [ 232.292572] Bluetooth: hci0 sending frame failed (-49) 12:34:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x1f9, 0x100000001) 12:34:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) unshare(0x20400) [ 233.096304] FAT-fs (loop0): bogus sectors per cluster 3 [ 233.105172] FAT-fs (loop0): Can't find a valid FAT filesystem 12:34:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x8, 0x100132, 0xffffffffffffffff, 0x2000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$llc(0x1a, 0x2, 0x0) [ 233.208328] audit: type=1400 audit(1582461277.653:74): avc: denied { map } for pid=8675 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33615 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 234.310181] Bluetooth: hci0 command 0x1003 tx timeout [ 234.315463] Bluetooth: hci0 sending frame failed (-49) [ 236.390190] Bluetooth: hci0 command 0x1001 tx timeout [ 236.395513] Bluetooth: hci0 sending frame failed (-49) [ 238.470178] Bluetooth: hci0 command 0x1009 tx timeout 12:34:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x40000000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x10000, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40200, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0x8, 0x4) readlinkat(r3, &(0x7f0000000180)='./bus\x00', &(0x7f0000000580)=""/4096, 0x1000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) mknodat(r9, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000001940)=ANY=[@ANYRESOCT=r7, @ANYRES16=r5, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="6420afbba0f035cf346a7aa2e2d6506360a66126a6f8833ea05dcb6774ff24af97925890b8d98b85daf495942ec50887a7f1c097a9e4bb001062528884b5e061e183b193aa27984521ba9559c048298950a300c691d64da1d49a96de407f6998eea6c52b47758bf9f9245d019e1b366a956f9814ae09389afc5ff0cd288838ef8cf8178ba67a15235f6ce512deb05f1ab7a2c61a226988ad783aa7a402743c42322925380838e79bb182928db8e9771bba313920d9b374058060b5f7127169", @ANYPTR, @ANYBLOB="53f5527dc76f0e378a8d872c30d3d775a8aaaaeaf036b92f3bbad32debcce0056aa160d0362031b3de8294c59bf99a740faf7138c18f7fbf0d91e2b1df43b55da8fcfc4dc6b6cb534a6887d75c7ae5e892f528c5eec93fc66b442d6ed353701a8ab848ecf524f5a3f35ade01003fe3d3ef0c66f37d5181df394311810192d08ccdb902e1a602e70edadf8613bc0cee6bea332bc641eec0a5afb25fc8954838d809f7732f6be949cae6a262f9710d41fe90569af9caaafd76100e", @ANYRESDEC=r9], 0x8}, 0x1, 0x0, 0x0, 0x20008085}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r15}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x44}}, 0x0) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') sendfile(0xffffffffffffffff, r16, 0x0, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r18 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r18, r17, 0x0, 0x7) r19 = socket(0x1, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001740)=@newlink={0xcc, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62402}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0x6, 0x4, @dev={[], 0xc}}, {0xa, 0x4, @remote}, {0xa, 0x4, @random="aa570abdf467"}]}, @IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="620116b12e84"}, {0xa, 0x4, @remote}, {0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="23204b4ec41d"}, {0xa, 0x4, @remote}]}]}}}, @IFLA_LINK={0x8, 0x5, r20}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}]}, 0xcc}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100000103175701a00"/24, @ANYRES32=r23, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r24 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r25 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r25, 0xffffffffffffffff, 0x0, 0x7) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r28, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'batadv_slave_1\x00', r28}) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x1, 0x803, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r31}, @IFLA_MASTER={0x8, 0xa, r31}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r32, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 12:34:46 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x2b, 0x1, 0x4, 0x68, 0x0, 0x6, 0x400, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x8005, 0x0, 0x7, 0x3, 0x0, 0x41, 0xfffb}, r1, 0xb, 0xffffffffffffffff, 0xa) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfb, {0x9}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) mkdir(&(0x7f0000000100)='./bus\x00', 0x18a) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1ce74f00", @ANYRES16=r4, @ANYBLOB="000200000000fedbdf250100000005002e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280), 0x1033b) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7}) 12:34:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x100, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') openat(r2, &(0x7f0000000000)='./file0\x00', 0x4100, 0x104) r3 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r8}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000300)={0x8, 0x0, 0x8, 0x8, r8}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xfffc, 0x2, 0x20c5, 0x1, r9}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, 0x0, &(0x7f00000000c0)) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) mknodat(r11, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$VIDIOC_PREPARE_BUF(r11, 0xc058565d, &(0x7f00000001c0)={0x393, 0x3, 0x4, 0x4, 0x6, {}, {0x5, 0x0, 0x1, 0x8c, 0x3f, 0x9, ';c9C'}, 0x5, 0x3, @offset=0x4, 0x3, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r12, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040010}, 0x8d0fbcd516b2134b) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:34:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) unshare(0x20400) 12:34:46 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x328) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000200)={0x0, 0x1756, 0x4, 0x5, 0x401}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000001c0)) mount(&(0x7f0000001340)=ANY=[@ANYBLOB="2e2faa857d6130"], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000000)={[{@noacl='noacl'}]}) [ 242.478142] audit: type=1400 audit(1582461286.923:75): avc: denied { map } for pid=8687 comm="syz-executor.4" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=16081 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 242.514309] FAT-fs (loop2): bogus number of reserved sectors [ 242.536586] FAT-fs (loop2): Can't find a valid FAT filesystem 12:34:47 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)="596829e731400f559ddd1da95db15ad43b26bc14e87a30bea62292dd7eb51567c9d52d45f7d38b662ce44fe9c7a3286e0cc45a6a5f49ad4f5e8df98018eea63695fb78076fb701163c30e48725ad5f288f4c4f48b2438803f5ecd64c23dacc4c4a259ad61b85fe554c621cb1f1b3e6dabf458a63e133d57c12a257153cb8570f8202dadd8debfe0741db635636163124bce4ada833", &(0x7f0000000380)="a8a600f6d09c61a7908d9b13f8709dae631bbe1f2dee62bf6d7dcd72c074e6aa5f1926b515b1bad93b3c729f76878ae19dd06cf8a3418cbd764b9bea484166f4c24f2b62a3016ad9faae0ecb002708bf2b2897d1310ff4a5b66d171de94b6e3fcb5a2083cd717c671edf164356382fb203624f38d612f1c1e9a01a16af839d50f52de44435c49d0da8fb7926ebf12c87dfd1fb79c1f13a3a0f5619b2"}, 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x1, 0x57, 0x4, 0x9ebe, 0x42, 0x1}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) 12:34:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008913, &(0x7f0000000400)="080853e283a48cb6b0b505de79d0b118216a98071f357ba751d1606a12d457e9fa9e5bcf379bc8413e4569cbf62e8287468b4e817518968cf078ab5ed8e7d10c52f4f59f1dadd8f9007eead31f1792a1312704b52c56551d60d0c8108d91668444acfcabaf8aa0a54f43a006607a932791ec63ed137f3f2c39ba5e610971d9d429de062285c7838cafeb9220ccee0d9b19f657407ecf9b80284a264ac26dc0960fc7099cb1ee01314a792c19b226d59746ddea7edc2617364f2eb5a18b072660a78daaa48e8d017285292af62756dfb682677a1a12dbf853c4fe4accb20f80aefabed816172ac69aefa44e08aa97108cb9e3400c17d508fa") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) userfaultfd(0x800) 12:34:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xdf4f, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000380)={0x5, 0x3, &(0x7f00000001c0)=[0x2, 0x20, 0x3], 0x0, &(0x7f0000000240)=[0x7f]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8a14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4140) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x5d1692e1fc5cb858) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040001) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) setresgid(r4, r5, r7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$nvram(0xffffffffffffff9c, 0x0, 0x101880, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'nr0\x00', {0x3}, 0x2}) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x1, 0x803, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00', r14}) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x1, 0x803, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r18}, @IFLA_MASTER={0x8, 0xa, r18}]}, 0x44}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x1, 0x803, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r21}, @IFLA_MASTER={0x8, 0xa, r21}]}, 0x44}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x1, 0x803, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r24}, @IFLA_MASTER={0x8, 0xa, r24}]}, 0x44}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x1, 0x803, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r25, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r27}, @IFLA_MASTER={0x8, 0xa, r27}]}, 0x44}}, 0x0) r28 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r28, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet6_mreq(r28, 0x29, 0x1c, &(0x7f00000006c0)={@empty, 0x0}, &(0x7f0000000700)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r30, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(r30, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @local, 0x0}, &(0x7f0000000780)=0xc) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket(0x1, 0x803, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r32, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r34}, @IFLA_MASTER={0x8, 0xa, r34}]}, 0x44}}, 0x0) recvmmsg(r8, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000007c0)=""/73, 0x49}, {&(0x7f0000000840)=""/61, 0x3d}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001900)}, 0x45}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001940)=""/90, 0x5a}, {&(0x7f00000019c0)=""/182, 0xb6}, {&(0x7f0000001a80)=""/44, 0x2c}, {&(0x7f0000001ac0)=""/125, 0x7d}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/66, 0x42}, {&(0x7f0000002c40)=""/105, 0x69}], 0x8, &(0x7f0000002d40)=""/126, 0x7e}, 0x7}, {{&(0x7f0000002dc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002e40)=""/45, 0x2d}, {&(0x7f0000002e80)=""/117, 0x75}, {&(0x7f0000002f00)=""/156, 0x9c}, {&(0x7f0000002fc0)=""/238, 0xee}, {&(0x7f00000030c0)=""/252, 0xfc}, {&(0x7f00000031c0)=""/247, 0xf7}, {&(0x7f00000032c0)=""/224, 0xe0}, {&(0x7f00000033c0)=""/110, 0x6e}, {&(0x7f0000003440)=""/207, 0xcf}], 0x9}, 0x80}], 0x3, 0x0, &(0x7f00000036c0)) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x1, 0x803, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r38}, @IFLA_MASTER={0x8, 0xa, r38}]}, 0x44}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket(0x1, 0x803, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r39, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r41}, @IFLA_MASTER={0x8, 0xa, r41}]}, 0x44}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket(0x1, 0x803, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r44}, @IFLA_MASTER={0x8, 0xa, r44}]}, 0x44}}, 0x0) accept4$packet(r2, &(0x7f0000003700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003740)=0x14, 0x80800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r46, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpeername(r46, &(0x7f0000003780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003800)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000003840)={0x11, 0x0, 0x0}, &(0x7f0000003880)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r49, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(r49, 0x0, 0x20, &(0x7f00000038c0)={@loopback, @loopback, 0x0}, &(0x7f0000003900)=0xc) r51 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r52 = dup(r51) mknodat(r52, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) accept$packet(r52, &(0x7f0000003a00)={0x11, 0x0, 0x0}, &(0x7f0000003a40)=0x14) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket(0x1, 0x803, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r54, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r56}, @IFLA_MASTER={0x8, 0xa, r56}]}, 0x44}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r57, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r57, 0x8933, &(0x7f0000003a80)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003ac0)={'virt_wifi0\x00', 0x0}) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket(0x1, 0x803, 0x0) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r60, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r62}, @IFLA_MASTER={0x8, 0xa, r62}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b00)={'vlan0\x00', r62}) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket(0x1, 0x803, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r64, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r66}, @IFLA_MASTER={0x8, 0xa, r66}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003b40)={'wg1\x00', r66}) sendmsg$TEAM_CMD_NOOP(r10, &(0x7f0000004240)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004200)={&(0x7f0000003b80)={0x664, r11, 0x200, 0x401, 0x25dfdbff, {}, [{{0x8, 0x1, r15}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r24}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r34}, {0x26c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r41}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x7, 0xf3, 0x3, 0x4}, {0x2b70, 0x40, 0x7f}, {0xfff, 0x7, 0x5, 0xd4}, {0x6c43, 0x2, 0x2, 0x6}, {0x4, 0x2, 0x3, 0x57e}, {0x6, 0x9, 0xff, 0x6}, {0xfeff, 0x1, 0x8e, 0x9}, {0x4, 0xfc, 0x32, 0x8}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r44}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r47}}}]}}, {{0x8, 0x1, r48}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r50}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x88}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r56}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r59}}}]}}, {{0x8, 0x1, r63}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xcca}}, {0x8, 0x6, r67}}}]}}]}, 0x664}, 0x1, 0x0, 0x0, 0x20000010}, 0x4c000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:34:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x8, 0x5, 0x4930d1ee, 0x57, 'syz1\x00', 0x7}, 0x2, 0x20, 0x16, r3, 0x1, 0x44e, 'syz1\x00', &(0x7f0000000040)=['vboxnet1\x00'], 0x9, [], [0x9, 0x20, 0x800, 0x3]}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r4 = fanotify_init(0x10, 0x101000) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) [ 242.956611] FAT-fs (loop2): bogus number of reserved sectors [ 242.962581] FAT-fs (loop2): Can't find a valid FAT filesystem 12:34:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x40000000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x10000, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40200, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0x8, 0x4) readlinkat(r3, &(0x7f0000000180)='./bus\x00', &(0x7f0000000580)=""/4096, 0x1000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) mknodat(r9, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000001940)=ANY=[@ANYRESOCT=r7, @ANYRES16=r5, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="6420afbba0f035cf346a7aa2e2d6506360a66126a6f8833ea05dcb6774ff24af97925890b8d98b85daf495942ec50887a7f1c097a9e4bb001062528884b5e061e183b193aa27984521ba9559c048298950a300c691d64da1d49a96de407f6998eea6c52b47758bf9f9245d019e1b366a956f9814ae09389afc5ff0cd288838ef8cf8178ba67a15235f6ce512deb05f1ab7a2c61a226988ad783aa7a402743c42322925380838e79bb182928db8e9771bba313920d9b374058060b5f7127169", @ANYPTR, @ANYBLOB="53f5527dc76f0e378a8d872c30d3d775a8aaaaeaf036b92f3bbad32debcce0056aa160d0362031b3de8294c59bf99a740faf7138c18f7fbf0d91e2b1df43b55da8fcfc4dc6b6cb534a6887d75c7ae5e892f528c5eec93fc66b442d6ed353701a8ab848ecf524f5a3f35ade01003fe3d3ef0c66f37d5181df394311810192d08ccdb902e1a602e70edadf8613bc0cee6bea332bc641eec0a5afb25fc8954838d809f7732f6be949cae6a262f9710d41fe90569af9caaafd76100e", @ANYRESDEC=r9], 0x8}, 0x1, 0x0, 0x0, 0x20008085}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r15}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x44}}, 0x0) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') sendfile(0xffffffffffffffff, r16, 0x0, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r18 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r18, r17, 0x0, 0x7) r19 = socket(0x1, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001740)=@newlink={0xcc, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62402}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0x6, 0x4, @dev={[], 0xc}}, {0xa, 0x4, @remote}, {0xa, 0x4, @random="aa570abdf467"}]}, @IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="620116b12e84"}, {0xa, 0x4, @remote}, {0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="23204b4ec41d"}, {0xa, 0x4, @remote}]}]}}}, @IFLA_LINK={0x8, 0x5, r20}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}]}, 0xcc}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100000103175701a00"/24, @ANYRES32=r23, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r24 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r24, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r25 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r25, 0xffffffffffffffff, 0x0, 0x7) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r28, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'batadv_slave_1\x00', r28}) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x1, 0x803, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r31}, @IFLA_MASTER={0x8, 0xa, r31}]}, 0x44}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r32, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 243.154257] FAT-fs (loop2): bogus number of reserved sectors [ 243.160522] FAT-fs (loop2): Can't find a valid FAT filesystem [ 243.186714] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 243.197217] minix_free_inode: bit 1 already cleared 12:34:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x48000, 0x0) pipe(&(0x7f0000000300)) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)="7e980cd0965a69481ee591c55fc9b1be70641d0d0fb67d406ce1485834d7f9675bd2d628a0876e3ee22f842aad8bad1170969e5f0acb92f68aceade1abcb04b6c62b5f672bb3b41b1bd31c7b56c6437d4450c0f48e9166994bbe29af707a5a97cb187923653534526dca88745df7efb447943108b16dd9c6d185774c313badc9eb1aae91be23a5a176ad830a8bac3728d5c1af1dbe2238697b2a56ae4c02d83b58376650047ba12c3bd054d9a3eaaccc3c4500fd05f1f15a01e8fc23dd5accbc4bf6591db16a83c5e6173774f8c2ea418fec7bc1d7a6dc"}, {&(0x7f0000001480)="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"}, {&(0x7f0000002480)="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"}, {&(0x7f0000000040)="5e6f5bb6a5d205589e9239b6193184b3f346a5613aad62cde3e12b30219d1931195be1802b9ef70c984db104a068a1dd545554"}, {&(0x7f0000000100)="9c36cad5b235736c026dd9cf88521866972cb36e530006336cbbd772da90b10a25375023c859641bbe044ed2bab2891d7f30ebb961f8b9ca54fa620ad6b0ed25275110d075dee8d1e13c144b73d7e637be14ada53afc99ac662144c22fbd15e980194b19cde823652df8638ccdf8cf9dc4"}, {&(0x7f0000000380)="166e795de46420af91ab618bfb25c621095b780387894fba74f42937f3787f3186faa107ac5bf589e64675f49fbc91881887f027936586c8836cf861c63aec56a668232ee3648c73ffcc4bcfb0273f8cbf3a82d32db3d5e0537a279778b140a77b0fd58a9c24d0a72f997fb6f6c445115e0cfd3f60fa15"}, {&(0x7f0000003480)="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"}], 0x37, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000480)=0x5000) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r3) r6 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r5) keyctl$read(0x3, r6, 0x0, 0x0) 12:34:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001103010126bd7000fedbdf250700000508006d00", @ANYRES32=r1, @ANYBLOB="a4cbf3248832025a5e7f16b69065fb746690b66e66be26c14e4b2c88667d7355a7afe7cbd141a67db15c993b30391acd03cebdf92b3e075451f612b7f6cd252ca38c9a1c5cb5c3d37c1a72e5775f023d8655557d2a214d77eefbc9d08fbd6ecb87073be8fb3f1bbd5830e5e311ba4075e2d7f0b293039321c105ff059874ee07a7ccc8b08cfd4f010cbcffd131c81b6ca935181115b547237de68d3b96dacecdb052ebc9e6"], 0x1c}, 0x1, 0x0, 0x0, 0x24040080}, 0x20000095) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6800000010001fff00f563761b9a93c2f9007d0025e15c3aec3ba20400000086cd74e48f17659a96e02f10f62577fd322674f8fbd045e2932ab762fdb944e13f89274eecde068cad4a4d16f163f4ee98d97ee722be0100d800000000000000cc6bc8c190017a5ae673e88f", @ANYRES16=r2, @ANYBLOB="0000000000000000848269ea938cb30f76786c616e000008180002801400010000000000", @ANYRESDEC=r3, @ANYRES64=r4], 0x5}}, 0x0) 12:34:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setrlimit(0xc, &(0x7f0000000140)={0x6, 0x100000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b83", 0x4c) r5 = syz_open_pts(r3, 0x200000) ioctl$TIOCL_UNBLANKSCREEN(r5, 0x541c, &(0x7f0000000240)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000600)={0x1, 0x2, 0x1000, 0x9a, &(0x7f00000003c0)="51413bcf4bda0d886eb4ab1fa42aa08395df35b4459b20da6a34b649e0578ca9d4c7024202c524cde289a2b6c7163eff9836ff729c6560cd1b64f5eee83b031843bb529e88569053424950bc293059ef4cce3fc589a09c919ad3020fb54ff06b370ef323ab791ec6787cf90a0e046ac4855bb79794a4a9fd95a536259f346f91c740a141c4018031fdb8fc09f5ca2d9d2ba89298aada153ecbfe", 0x8c, 0x0, &(0x7f0000000540)="f6a1da76367c9f7c18960b43acbf48d48b75ecdd2b862eb60b5ea6567afc4648cd56b02dd3deb998014d97502887d2f0a5edf48e50f54c57def77e15de52403c58d80d60d0be785a22d9fe36fc476ca30c08df535f182760598c8eb8998921885ab82f3778c28295bff678be0431ccfe36c2762db89a0c965f7cfcbb5568df7dc753395dc398a4a66836bdd4"}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x8001, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r7 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='Z\x00') 12:34:48 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x1}}) msgrcv(r0, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x1000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mknodat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) getsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000740)=""/4096, &(0x7f0000000000)=0x1000) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000200)=[{&(0x7f0000000240)="ac8a284e1e327b5896604eda3f078152ecec463ca7e83814b257e38a9d1542c7967412f2906ab8000000400000005ec968000000000000", 0x37}], 0x1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 12:34:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x17e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mknodat(r3, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) mknodat(r6, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000380)={0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x90) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x5, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x0, 0x2, 0x5, 0x1b, 0x0, 0x18, 0x501, 0x18, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x10000, 0x1f, 0xffffffff, 0x5, 0x8, 0x8, 0x3}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r8 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000f00f88)) msgsnd(r8, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgctl$IPC_STAT(r8, 0x2, &(0x7f0000000300)=""/96) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000000)={{0x1, @name="8c0bcc3fea224c45321aec41f368b060f06ef1e19c533d2c441466a3c7be9168"}, 0x8, 0xff, 0xdf6}) listen(r0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000280)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:34:48 executing program 4: semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/49, 0x18) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x3}, 0xffffffffffffff7d) syz_open_dev$tty1(0xc, 0x4, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) dup(0xffffffffffffffff) 12:34:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:48 executing program 4: semget(0x1, 0x0, 0x160) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) getpid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f00000001c0)=""/142) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/49, 0x18) getdents(r0, &(0x7f00000000c0)=""/41, 0x307) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0xffffffffffffff7d) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x24) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x20040, 0x0) r4 = accept$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @bcast, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, &(0x7f0000000300)=0x48) dup3(r3, r4, 0x80000) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0x202) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 12:34:48 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001940)="a5", 0x1}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000000c0)="dc19f950143e5f4f5647fe825358ceb7d36b1892d4ca80e0c038622c269e9ce7f7ee98d156f8c0fe06b9493720985ff2731243a1ffa7196af17f8a8da45f", 0x3e}, {&(0x7f0000000100)="8e83ca8e02b9f645bc3f2d3932403fe9c110c20cf12fd50f28ba7d09514d4ec77cf182d933023417ad33b8e973828098c955475ea9fd2a28ab18415d48b93f", 0x3f}], 0x4, 0x0, 0x0, 0xc1dbffff}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="da", 0x1}], 0x1}}], 0x2, 0x4000000) 12:34:48 executing program 4: semget(0x1, 0x0, 0x160) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) getpid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f00000001c0)=""/142) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/49, 0x18) getdents(r0, &(0x7f00000000c0)=""/41, 0x307) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0xffffffffffffff7d) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x24) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x20040, 0x0) r4 = accept$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @bcast, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, &(0x7f0000000300)=0x48) dup3(r3, r4, 0x80000) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0x202) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) 12:34:48 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x8, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x101, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x0) 12:34:49 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x7c, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x3}, 0x0) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYBLOB="562140ede41b5d80a9a5f5f58500dda1c356bbc3e6af2909539c557e492bd63e85aac0a1e71b7ad451653e7ae3e693a41fb0e98825305971d002b8a8c96c3b55d5a2bcb6d7081b35219d8c97a81b4136c0c1b0a769989429e2fe8930134ea82532d0b4c00e83dde2b0f08aaa7982a552e4fbe0ce0c5d99902324bec9cdbbb97d8a76da86cc1b7b3951cb702de615ae729833d92bbd97b4303b14ebe5881a3902f2a5ea197187eb5c6cd80b4a4d2ae98bc96d544b366a1325fe523bd05d480877c0fc1be2cfa7dcf2dc0b8b1e41f6f989d485368e9ddf00408ba4e4191dacbfc5aa7faeaf0169d60821336d208fd500", @ANYPTR, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRESHEX=r0, @ANYRESDEC=r2, @ANYRESDEC=r0], @ANYRES16=r3], 0x32) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_batadv\x00', {}, 0x1}) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000000000080000001c80300009802000000881a53e31ce6d2484ab5000000000098020000300300003003000030030000300300003003000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000e0000002ac1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b800000000000000000000000000000000000000000048005445450000000000000000000000000000000000000000000000000000019dc7902312f3845eeabf9700f13136b921ce65300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280045434e00000000000000000000000000000000000000000000000000000000000000000000007d9bd6a63c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1064], 0x428) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getpid() lstat(0x0, 0x0) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x7fffffff, 0x0, 0x0, 0x8, 0x0) r0 = semget(0x1, 0x0, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000080)=""/170) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) connect(r1, &(0x7f0000000000)=@generic={0x26, "5f22b0e066e9ad448c3a6132445c44878a95420e488d7c3b697be8a30d446d89fe03ec90ae62e6d71b3d054f8f90e786da09692ba0fceefcba6d6d3e0ed44c344686069532d1a00e6b1ba126cb77ab7791a64a6ad131eba109abdf70c278d074d3fd5f290080ffb37679f3337c61278c879782f89d35daf7b5a9f7689545"}, 0x80) 12:34:49 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r2}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) socket$inet(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f7765cc0069720100000000000000"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x800) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r9, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000280)={0x3, 0x9, {r7}, {r9}, 0xffff, 0x259bd422}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) setresuid(r5, r10, r12) getdents64(r3, &(0x7f00000003c0)=""/230, 0xe6) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000a80)=@alg, &(0x7f0000000680)=0x80) ioctl$UI_DEV_DESTROY(r13, 0x5502) r14 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x402480, 0x0) ioctl$KVM_GET_REG_LIST(r14, 0xc008aeb0, &(0x7f0000000180)={0x6, [0x8, 0x7, 0x3ff, 0x1, 0x6, 0x8]}) 12:34:49 executing program 4: semget(0x1, 0x0, 0x160) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) getpid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f00000001c0)=""/142) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/49, 0x18) getdents(r0, &(0x7f00000000c0)=""/41, 0x307) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0xffffffffffffff7d) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x24) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x20040, 0x0) r4 = accept$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @bcast, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, &(0x7f0000000300)=0x48) dup3(r3, r4, 0x80000) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0x202) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) [ 244.776655] gfs2: not a GFS2 filesystem [ 244.815767] overlayfs: unrecognized mount option "lowè" or missing value 12:34:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:49 executing program 4: prlimit64(0x0, 0xd, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x2}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x21) io_submit(0x0, 0x0, &(0x7f00000006c0)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0xa75d6000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412", 0x50, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000003c0)="14f27da2f8453aa170e2740b32eb8fbe61f58f79867f6fba27a1fe6a85714d5bd2ff7d4510d8a7741117319160b09e9203ef63c8bdc3aedaf18c32efa77683c91ad8de122789c2f38be96f7fb45ebb6d57eb9955ba3c5d50c63b070c1aab2a421baae5df4574da92614d51f82c2ae356f0353e4f1236bbca4ec7bdef8226d79ad95836d8a3ecd06ca844dfafb23a814fc0a6663ecbfaf44d9aba04c014eaa339a28ccace06312609a465a2bc5f2aad4ca3b62c28", 0xb4, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r6, r4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/rt_cache\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000000100)='net/ptype\x00') readv(r7, &(0x7f0000000140)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r10, &(0x7f0000001380)="0923d77163a7bc5485b7825b5a1b4378b2cb2396bc33c5e9374e6ec4ae6cba205414f8722f79f44170a6aa5a77f135892a336160544dc1f0f03e73ddaca1c16853", 0x41, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r11, &(0x7f0000001540)="fb6585203bb6b154a5e6b7191118acd1095f20dda97f2e7da404104015d6caccce06e5b496bd4b5673d4ef562347a806ebcb067f74bafa6d6134c3149006d78e6dddbf8bac0f8a558f1401e64380ec5f471e5f2014cc2c7b6d1c0c42a3d71bb49155e42eebc75af4b69e38048c116725e7b621b5e848dbda35419f8cd0cfe362bedd92e6b7f4289179c888df5eb139ef650643de9a2d214a873785f7b292d1f1471ae92b7bc96fee426d2b21598fc8a215ec4785903a4238988395329e3c4a37ec8a7597232a53c1c649536bdca6e61e13a6c894b04b4e49c97fee4c41e86b8a935e5ccceb9c6331bda3d8fb81fdc5c56cedb4f57833c2e21dbafe1fe1f5eb3c0f3fc971455a8aa64e58bbb35c41b2a30f4ef358ffabec977caad9cb6c8b414bcd622714c602d3620043f3ff91553c57533821b7b7bf2bf846dddeab5540d7408e045bebe7edd4f048621d7f0603317542c2dcec28cafb49899858d4e0142874784a0acaa0a3449a6e8732628f1852ff3f6b7d8a6089fe112de096e805669282ae419a306c269535234da34f8406a4c44dbc258a6de8e528aca245da21608916f653afa69e916f4a9e", 0x1a9, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000014c0)=ANY=[@ANYBLOB="b4c54d2a3b4f72603ef5e9aa74520cb745b96a294965780ba2b02c3622ce4ac4e6f93207a5cb07f4a607091d81f7e58f33be8a88c0b58ba12211c5388f00", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x6c, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000000c0)={r12, 0x7, 0x52f6, 0x8001, 0x70, 0x2}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000340)=r13, 0x4) 12:34:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="141e0000", @ANYRES16=r2, @ANYBLOB="050400000000000000005f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xf800}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x33c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048041}, 0x40000) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r8 = gettid() r9 = gettid() sendmmsg$unix(r7, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}], 0x70}], 0xfd, 0x0) r10 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x41, &(0x7f00000001c0)=0x1e, 0x4) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 12:34:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="141e0000", @ANYRES16=r2, @ANYBLOB="050400000000000000005f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xf800}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x33c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048041}, 0x40000) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r8 = gettid() r9 = gettid() sendmmsg$unix(r7, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}], 0x70}], 0xfd, 0x0) r10 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x41, &(0x7f00000001c0)=0x1e, 0x4) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 12:34:49 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x101, 0x40, 0x5, 0x80}, {0x401, 0x12, 0x4a, 0x7}, {0x5, 0x80, 0x40, 0x9}, {0xa1a5, 0xc0, 0x5, 0x101}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = dup(r5) r7 = dup(r4) mknodat(r6, &(0x7f0000000040)='./file0\x00', 0xc000, 0x1ff) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f0000000000)={0x2}) mlockall(0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) ioctl$TIOCGLCKTRMIOS(r11, 0x5456, &(0x7f00000000c0)={0xba, 0x50a, 0x40, 0x401, 0x17, "646112bee7287aef27328036f8d3af1374c7bb"}) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000080)=r10) r12 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r12, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) accept4(r12, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80, 0x800) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) 12:34:50 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x4437, 0x2, 0x4, 0x1, 0x7fffffff, {0x77359400}, {0x1, 0x0, 0x9, 0x3, 0x1, 0x8, "d1d8a49a"}, 0x0, 0x2, @offset=0x4, 0x7ff, 0x0, 0xffffffffffffffff}) ioctl$MON_IOCX_GET(r4, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000140)=""/7, 0x7}) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd", 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x7d], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:34:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x70000, 0x3ff, {}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x1b, "1100"}, 0x400, 0x3, @offset=0x90, 0xd}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={[], 0x0}, 0x7, 'macvlan1\x00'}) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x280082, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, 0x0, 0x800) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x62, 0xc, 0x4, 0x80000000, 0xfffffffe, {}, {0x3, 0xc, 0x5, 0x9e, 0x6, 0x5, "4a308af0"}, 0x4, 0x2, @fd=r2, 0x6, 0x0, r3}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x10, r4, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20001, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, 0x0) dup(0xffffffffffffffff) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) ioctl(r7, 0x1000, &(0x7f00000004c0)="c963a9c734b9ab51c55d50c853642e7687c6b023dad337f19633f230060c3027437862f36b1e56f2a0e9a5bac8400932f5cfdaa38e72d8a61def5a7ce5402225ae80c590809336c7328b88ef934b5ce4fb69ba24e930ab593b20eaf2270d2769dff436b86b9f986dac0f281a67316d35aeb0ca8ab5c5b7050a9d325344a8744786f9ceac6b0a7ccb6e19509060aeb4750fac14667fdea88633ecccf49b74628f1b00b5828c2a159f7776c065be49f726eda61b9589ba8cff268e34c73b77e9d140451a45d4b0c825") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) gettid() ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) socket$inet6(0x10, 0x3, 0x0) 12:34:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = dup(r1) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r5, 0x3, 0x8, 0x55b7, 0x7, 0x4, 0x4, 0x40, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x1f, 0x8, 0x6, 0x9, 0x3}}, &(0x7f0000000640)=0xb0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000680)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r7, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xf0, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x4000014) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r9, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) r10 = dup(r8) mknodat(r10, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) tkill(r11, 0xe) [ 246.202368] IPVS: ftp: loaded support on port[0] = 21 12:34:50 executing program 2: ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x100001) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="6800000010000507080362ff1300000000000000", @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c2c3ea25d1747ccc8a4354d0e92dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6000000000000000000000000000000005bc45a"], 0x5}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x20000094) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000194}, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x1268, &(0x7f0000000040)) 12:34:50 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x101, 0x40, 0x5, 0x80}, {0x401, 0x12, 0x4a, 0x7}, {0x5, 0x80, 0x40, 0x9}, {0xa1a5, 0xc0, 0x5, 0x101}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:34:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044fee, &(0x7f0000000180)={0x2, 0x10004e23, @empty}, 0x10) exit(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) flistxattr(0xffffffffffffffff, &(0x7f0000000280)=""/112, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 12:34:51 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f0000000000)="415a1b75890e0017dab83ddad0a3434f9187a0790458fb873eb411d8cc4b2f", &(0x7f0000000180)=""/75, &(0x7f0000000380)="1d743c8604c62223a67d36436cf4b1190241d7cf6a8848ce9c6ecb7fed34af4334a1c1589792587d655bd6958c3575760a5ee0159ac4bed0d64c3bddccffeb500eaf76a8a2f51eabb35aa842574d8e7b1cd6c39f3db5f925887e95bea92c22f37ed782ef95346de98e5de639e87ffe0e6c81861f13f131fd434515e58f91adb18f63ac110b5dbb05f387e35e1227ab078fc201b92a41380aa044bf03ac4bbeed5f1082d281c5ba71", &(0x7f0000000500)="e22521bf76cc28590f21ec37ceb6f9d8600d8d4accca7236326531a582f7baa2ef275840a4f8980116eb5cabc35418a5a20a6dfae1805e31b827ed389eff6845923ec68bbe75e96d9f1c5fc1a91eb0cdeab06d5c19a74eff69e36d603b3cbe7aaf367ab77f840ca32061c456229cde4698b88abb363ba876c1ae7a23ed11aa6a5dad3fd32b65c008d80256fc0bf5d126208754959561130976fe672adae0d6bc73df43404f73c757b16bbe21a3cd51ba1c2c68580657d5bf8af2988712c858d7b385d5a4d660e10ed90452ab1357d9", 0x0, r0, 0x4}, 0x38) pipe2(0x0, 0x80000) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) io_setup(0x0, &(0x7f00000004c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r6}) socketpair$unix(0x1, 0x0, 0x0, 0x0) stat(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) mknodat(r8, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) dup2(r8, r3) r9 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x387) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) r10 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x6100) ftruncate(r10, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r10, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0xc843, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) gettid() 12:34:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021300001000000000000000000000002546fd43d3e40cdf0bd96c6412f2366cb953595dde1238"], 0x10}}, 0x0) 12:34:51 executing program 4: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xa83, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000001f40)={'netpci0\x00', 0x9, 0x800}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="6503ea4100000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB="0809bd04", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2fe449dfd349c23e667d2a20398c2f52beca2b339334a4642a8ac8e14413517c71f92df8e098220b91fcc0cd34d26cae0e9cb175eb9f3c6a84d91b7aab1e8f1453629739e31ce792c8f0", 0x4a}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0x200008}}, @txtime={{0x18, 0x1, 0x3d, 0xc4}}], 0x30}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="189eb82033d0fc927a1989be02fb5bc84e4d81432f3c6e6961ddebe67be429b2eda1ebf8ce88156ae2f7e43a1552b0eaa2819a7e5abe3629a835b74fdd14a9b0833169713eefa8d9018e20f5b28184fc2a3b652da9e135bb1a8dc89c23898f9c6c913e0b1ef50c", 0x67}, {&(0x7f0000001280)="299e8f0310b669badcc2b2790bab76b935c4eb9ac4593c96d448852f33ef9670191c7f36f7848479dfb6", 0x2a}], 0x3, &(0x7f0000001300)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x60}}, {{&(0x7f0000001380)=@ll={0x11, 0x16, r5, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001e80)="25fc4403eefdc7708f74f9341712d23c47b56acff4e48bfb24fd88ffd5e7bebce6640f7697721f6195227ccdce1dfdd7bba14522b9a362daf42db1af526817fc69af8d28de549cb0b3c3fbfe677c07cb3fc1584c733054271ad36eb0d701c586b7b6187560fc86a537ca74111ccc57b0f3fa1386ee4553d2e261bd4c60916790ef16aecb6154ffb81bc1f9c0ddfb24314e251f0d43", 0x95}, {&(0x7f00000014c0)="1dafbe4e8b69598a27dc42d6fbe23ea5a253dee8a3b53ad5b40560d607082258bdf2153131be78f262c0deb8738f28520cda1b2c3eafd45e3ab2572bb0ae22bf3d293c54007d0ec2ffcf73be2936393afe3c1a28b6b20ea529cc4396bc5c6d6586edade5f78b635d59ee97c507451723c11b3daeb8fce5cf24b348c5bef082cdd018d18cddf69696e659242c43b24315c2e7611d574b500b3873404f58dfcb4b3c6d4103b2bc6f56368746c652d8666d05d9900b7a3b565119ed0d4419550cee01672ea1d1353ef33623c70db1f058d5d81bae55c9fa72781c80093b01498e", 0xdf}, {&(0x7f00000015c0)="871fd8faa01ceecd5638", 0xa}, {&(0x7f0000001600)="477cbf9aa6398cf5379b2f2381eee5c924d5a304a5f2e8a38011924da9cdafabd50f98f499fe8c3d48c0ed04d983dcc11d878c13b1071d3f353ed56b639fbfb7aafa0835be632f00b56ee16dddbf1b3e302464128b43a58a9cfea4fb0dde57c65a8d1272f8647a31dbaea406f044cf0eb72ea4d601ffb1427b9fe382f71d240deb12d2ff0179eeec84163e1749034d1b8190fe2849c5e926ecb1519affe47fff96cad6c9f94c41454eee16e128524911ab564fc50f182f38f5efa79770fc46e95a1c2137b9efc388149054b17f3fc6", 0xcf}], 0x4, &(0x7f0000001740)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000017c0)="f3bcf13dec7dd2601a843d87b659dd2bf6a1ad21ab248becd8563dd5d25cbd33f010db621ec3742d6fec0f50885ee6295802d58b957de8d0a16c22f9b3e3426adec1d922d6c6a87d49cc9ac412f4fed86364d60a81f9e7fb9e307d5fcd3330525c5aa9f3919a0bb8559550cac0efcc1dadcf32bfd35af21e24ef8767d6d8c11db23f2a6836e40a4c60fd61bd0559b7f07a01d38275b10a0d8c79b73987f68100b9", 0xa1}, {&(0x7f0000001880)="7ccbde270331bff1e04f45f5f68bd82ca0285bac2b67f99947609e087d4bad073e3dbf072ac9765b03441e61d40a5e8b830fe770787cc127d562c1333e54cd", 0x3f}, {&(0x7f00000018c0)="47c9062e455221e2022819b8c556e9a2735fdbbc65724cf52f9623afecc4ae97b43488793c4a3a59dfcccd376e3553ae64347d72cf8d93efcc1e7b4f81796ce791cdef8b13ad2c08e304fa43e842d0249c0439ea2765a2a14bf46e7257e27997e4167272a260ecea07097790b232f7ae", 0x70}, {&(0x7f0000001940)="12c60c3c2f74081364ad6474f1046f1b762b1e7bbb00868b5c9e783a0e5aa55f8e2145025c1fef9e9cb5fce4a9fdf6c317d82be7e76a0fc780efd53d467cfee55f8a9f06c647bccafedd94a0fc3e1ebf9496f76fc5ccec645948b6ea77d413e66761c0a64f31b3d2b6a7175dc48c6e386e0c843546059a165ba27462cc4f31008f44a837b1e9245119d96d43b2b4bd72772d04a27545432a5b78db56be4247cb7f1d32d737201a711d06e0d779a09ba9a0a58c5efd47ca96082fec5a796d7d2ed5ba8299286fc0f51f807fe0aafe2a4396a207", 0xd3}, {&(0x7f0000001a40)="638e77966ad38908c987de4f9bc1bc5c94843909c89af251a06ec667f8e1f1ff3cf1b0531e7edb93805c261615e6958bfac669cd9fafc90ffcdb109a7d651a5b6ba9c1855888ffdddcc6584cfd7a39eff19767bfbd3bae3cc9926edfaaa4e98678f174274a7acc799e63e5108c0e295149d1a1a2c69ce6c3c5cb80239d94059faa20a0095f8d88f8dc4f3df3642aa01829460d4cda50f6", 0x97}, {&(0x7f0000001b00)="373222af726cdf8205757b714fe3b15dbfd6e25df764b7da40c4d9586c18b02f614d4a02efa26425259b4f1e4dc0403729b1b5fb2475ffcd299bf5a634e646798a71fe811c2c17a64a4aa6093326cc03a23aedecfd05c415440f6d291a809847a430bec6b78a44cb53aa048fc81a76a705bd776a44b6d5b75ce242db1b520ff7cc31707ec4e5764d4990f26b0e522d5cd338b3ee108823ebdd7402b632101bfa9971506ec6615831", 0xa8}, {&(0x7f0000001bc0)="4d14fe8c6eab9d2d6c3238d6bb2a3af1401acdcd68d90578055e3dea347fa98f", 0x20}, {&(0x7f0000001c00)="75b3b9d3824bf0def4ea4956a0e25fe3ec110646fd761533c9da84d39a757d3d97d7918d60cc080db30fce057d5192f713537a5b6f202b27a386e58686e9aa9c8fb7ca7d357ecf620a7b370159246f46a6c836eabecac8072b38c9160220d46bfe10ba01531049ab6c6303b93c4b5c6c7fd5ce20217ac711da5816e0856c7b48cdaeda4a184db3d0ffcd4d62a86b95a15e3b0f267033f2981c20b8b8723a794c80278b4d676fb0dcdc5ea4c1eeb743868dedd5", 0xb3}], 0x8, &(0x7f0000001d40)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}}], 0x4, 0x20048800) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) move_pages(0x0, 0x1cf, &(0x7f0000000140)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 247.254323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:34:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @local}], 0x10) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = dup3(r1, r2, 0x80000) dup2(r3, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000000)={0x4}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:34:51 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x800, 0x8) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0x21e9, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:34:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x2, 0xc8, &(0x7f0000ffc000/0x4000)=nil, 0x400000}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x80000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x1, 0x10000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x40) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r8, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x50) close(0xffffffffffffffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r9, 0x6, 0xd, &(0x7f00000000c0)='d', 0x1) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:34:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000100), 0x0) shutdown(r2, 0x0) [ 247.971171] selinux_nlmsg_perm: 5 callbacks suppressed [ 247.971181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18899 sclass=netlink_route_socket pig=8985 comm=syz-executor.4 12:34:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a2090023", 0x11}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) mknodat(r4, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000240)) [ 248.167372] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.178780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.197294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.217313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.232403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.251734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 12:34:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="3dc5baa847b22a11d36d0ed7c220fe5d26873af03f1e8e11246690a6ce", 0x1d}, {&(0x7f0000000040)}, {&(0x7f0000000080)="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", 0xff}, {&(0x7f0000000180)="df13d3c86d45afd017f93424500535d22bf3b943cb4eb836188bbe6ce3c105d42e9eaf701e72bdc24e91c93557193e57f1699c5b00d49a918e8a7fa3607cecbcdc2df3c2add82c5a3bb2f8b21ff1ed02304750f886d792cc3cd6fb134e21ade13bf1288899c6406ba3b48aadb73850a2ca4403d6ba72eb2ea477d28a3c336d0b8f65c11262d2e51059edb5729283cfee83534e940299a430b9a181a0f4600f3c5a3ff9540e7faaa59c8313b4c5cfc8a4df41", 0xb2}, {&(0x7f0000000240)="8cd5f958e3ea633cea34feaa2c69b4b9105b0ac5046ca40a4615b0c09af9971f7417748e3e4102f86f9ba6c8200769885bec8c311b8dd77cd501d43d9bce827b9424238f1df0a9857f21449b98168245eecc10869b1adb01a2d9125d943a00dfd16698fddc77b38ffd9a3b1a78d175d9dec312eccb1638ca34857793b31f3ec0acc1fdfe6bcf8eef0061f081023c096ad897ba8febb007dd50bc0a4bee52595353a6766564a2a8b2e97938e1174500fe5de1a721d6ab61424a3d7ca20ff7cb14fd34eb5e9b43884b3057fcf9a83153ea1bfc97e886", 0xd5}], 0x5) [ 248.309277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.341875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 12:34:52 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000040)=""/171, 0xab}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/61, 0x3d}, {&(0x7f00000011c0)=""/51, 0x33}, {&(0x7f0000001200)=""/233, 0xe9}, {&(0x7f0000001300)=""/227, 0xe3}, {&(0x7f0000001400)=""/167, 0xa7}, {&(0x7f00000014c0)=""/58, 0x3a}, {&(0x7f0000001500)=""/26, 0x1a}, {&(0x7f0000001540)=""/211, 0xd3}], 0xa, 0x80000001) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0xb0b8) [ 248.355694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 [ 248.368476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9025 comm=syz-executor.4 12:34:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1f, 0x1, 0x81, 0x80, r4}, 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x1, 0x0, 0x0, 0x1, 0x9, 0x1, 0x80000001, 0x9, 0x3, 0xfffff001, 0x200, 0x6, 0x2, 0x7, 0x16, 0x3, {0x0, 0x2}, 0x0, 0x4b}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 12:34:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x200100, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_dev$video4linux(0x0, 0x0, 0xc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000002c0)={0x70, @tick=0x2, 0x7, {0xf9, 0xec}, 0x3, 0x0, 0xd8}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) mknodat(r6, &(0x7f00000002c0)='./file0\x00', 0x80, 0x1ff) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000340)={{0x2, 0x3000, 0xf, 0x1, 0xe0, 0xb2, 0x80, 0x7, 0x7, 0x8, 0x5, 0x1}, {0x2, 0x100000, 0xd, 0x8, 0x80, 0x1, 0xe2, 0x40, 0x5, 0xf1, 0x32, 0x1}, {0x5000, 0x1, 0xb, 0x25, 0xc5, 0x0, 0x6, 0x89, 0x6, 0x30, 0x81, 0xff}, {0x5000, 0x4, 0x4, 0x2, 0x3f, 0x4, 0x0, 0x0, 0x7, 0x6, 0x1, 0x80}, {0xc000, 0x10000, 0xd, 0xb1, 0x3, 0x2, 0x81, 0x4, 0xb9, 0x8, 0x9, 0xc7}, {0xd000, 0x100000, 0xf, 0x3, 0x3f, 0xf, 0x1, 0x1, 0x8, 0xfd, 0x0, 0x3f}, {0x4, 0x100000, 0xf, 0xd5, 0x1, 0x7f, 0x80, 0x5, 0x20, 0x7, 0x5, 0x1}, {0xd000, 0x1, 0xc, 0xb7, 0x0, 0x70, 0x31, 0x20, 0x0, 0x7, 0xff, 0x1}, {0x3000, 0xd000}, {0x0, 0x1}, 0xc0040001, 0x0, 0x100000, 0xa2ac6e73cad8d2a, 0x8, 0x1400, 0x8004, [0x4, 0x8, 0x1, 0xa6]}) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:34:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="ab282df78cb223185a9f184bd8c69c8ec8c68960b631ed0c13159d2302c5c5bc600c07863ba5299860d91e99392ced74a4f8ed2c12e8e318439ae41a4d47e87bf3fc0dc6a7ec04019abbed5c1bd8a1fb61586e17199c1c60ae", 0x59}, {&(0x7f0000000240)="dc20bbeb5102443ece4d17c288b064c027e1ce74ea2e1c209b77e7e61eb52cbfbdf251a07f85179d5eaaa791d5bcfa76d2d04904a15093d4c6683d73351ba4a407c6b9b37c48c7746aea2dd14a4cacf79cc627c75d663d284e4c6223cd7db4f03dff23a5793c1c7c26a10810f8f9", 0x6e}], 0x2}, 0x24000001) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x800000000000000) 12:34:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24008500", @ANYRES16=r2, @ANYBLOB="000429bd7000fedbdf250a00000004000b00090007006159d8b5a7000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008081}, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="0c670e9bddcf468c90e2669619a6f10396eff4308589d81826cab78d02145325e9d4200b6d13c536c3b696ec7a4a40f53f9971acfed8e558b2fef39aa7b27435ec8c5caf5bd13cecaaf1d1aab72bd63f9a8109c02104a3e81501af4705addbb681cacac9e35b0a2758ec6515dda24a089f827ec3b75bea10f5da79277b80cdac9bb65fafa9f8e431034becf25fbdae6aa28dfbfb34ce278a52bfe438e517a7b18255f9622544cac207649dd2ff6a785a91d3f436192308714c8cf0bf8a2f606c8c6dcf0e55b9e6f102f99cb154c5881c94c5d27380053d159dc6d8cdc3d94117fb1bab7ca927bbdcf6296cbb72ce77", 0xef, 0x1}, {&(0x7f0000000d80)="5a2e5ce4cfeb995ed30ee874986c1c160f453c12a745d4a020a859138842670ea376026f253ca5a1d91676aaff57f72bc68e470839e9d568b0281615770f4dd5f3ec465356f1009dcf290d95db1a00e95772", 0x52, 0xf9f}], 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f6361746f723d6e6f74657374342c626c6f636b2d616c6c6f6361746f723d6e6f5f756e6861736865865f72656c6f636174696f6e2c7461696c733d736d616c6c2c7063723d30303030303030303030303030303030303034322c6673757569643d66323639363631652d333333342d333162332d616135372d08356531623835372c66756e6376219de30ca7fc3d43524544535f434845434b2c73"]) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, {0x10001, 0x0, 0x0, 0x1}}) add_key(0x0, &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="06248e38002a76a099afe70ec6a9a3136a788101d11c5151916c1cb22fd9077d017654ec56dddf4980da69c6cbffd9c3d74122b705955801bb05d0e0995e75572c76f84fcc17d22112687f002edb03e05779320227e72ef330518fa6e5332673109034d034f2c62f1c8f3e63364fe9f0765e109211e6bdc20124c636ef5295c89ee4ac14d8977ce8e3238abd1ccf4c19ceced9ce18a01565531ecbf2b9532f3fbc702b1cf668d5de75920926f2c1c52f758b9572844e1de467d14a60eab951482c", 0xc1, 0xffffffffffffffff) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x62) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) gettid() getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x50c, 0x6, 0x200, 0x5}, &(0x7f0000000400)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockname$packet(r3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='self-{cgroup\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 12:34:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_virt_wifi\x00', &(0x7f00000000c0)=@ethtool_stats={0x1d, 0x9, [0x2, 0x6, 0x7, 0x3f, 0x7, 0xfffffffffffffff8, 0x8001, 0x2, 0x1]}}) 12:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="cffd16c52542", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr="5c28f1b7dbeb91bd05e5a55548a66b1a", @ipv4, {[@hopopts={0x0, 0x0, [0xfc]}]}}}}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'batadv_slave_1\x00', 0x5}) 12:34:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r4}) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() 12:34:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000340)={0x8, 0x8, 0x1f, 0xb2, 0x100, 0x436d}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'wlc\x00', 0x12, 0xb7f5, 0x11}, 0x2c) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x117) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x3ff, 0x7, 0x4, 0x4, 0x1f, {0x0, 0x7530}, {0x1, 0xc, 0x20, 0x4, 0xa1, 0x3, "f485bcf3"}, 0x7, 0x1, @fd=r0, 0x1, 0x0, r5}) r7 = dup(r4) pread64(r3, &(0x7f00000001c0)=""/82, 0x52, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getpid() setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x2b, @loopback, 0x0, 0x3, 'lblc\x00', 0x12, 0x0, 0x15}, {@multicast1, 0x4e23, 0x2, 0x4, 0x0, 0xfff}}, 0x44) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) unshare(0x20400) 12:34:54 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r5) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r8, r6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRES32=r7], 0x2c) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) 12:34:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d800000000000000000000000000000000000000000000000000300053455400000000000000000000000000000000000000000000000000000200000600000000000000000000000000000000000000000000000000000000009a9112f5608feba0830b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000f6a600000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSERIAL(r2, 0x541e, &(0x7f0000000480)={0x96, 0x7, 0x3, 0x6, 0xfffffffb, 0x1, 0x5, 0x5, 0x5, 0x6, 0x20, 0x5, 0x0, 0xb9, &(0x7f0000000000)=""/25, 0x7fff, 0x3, 0x1000}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 250.493280] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 250.562676] REISERFS warning (device loop0): super-6506 reiserfs_getopt: bad value "no_unhashe†_relocation" for option "block-allocator" [ 250.562676] [ 250.565043] audit: type=1804 audit(1582461295.013:76): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/52/bus" dev="sda1" ino=16752 res=1 [ 250.625331] audit: type=1804 audit(1582461295.053:77): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/52/bus" dev="sda1" ino=16752 res=1 12:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24008500", @ANYRES16=r2, @ANYBLOB="000429bd7000fedbdf250a00000004000b00090007006159d8b5a7000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008081}, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="0c670e9bddcf468c90e2669619a6f10396eff4308589d81826cab78d02145325e9d4200b6d13c536c3b696ec7a4a40f53f9971acfed8e558b2fef39aa7b27435ec8c5caf5bd13cecaaf1d1aab72bd63f9a8109c02104a3e81501af4705addbb681cacac9e35b0a2758ec6515dda24a089f827ec3b75bea10f5da79277b80cdac9bb65fafa9f8e431034becf25fbdae6aa28dfbfb34ce278a52bfe438e517a7b18255f9622544cac207649dd2ff6a785a91d3f436192308714c8cf0bf8a2f606c8c6dcf0e55b9e6f102f99cb154c5881c94c5d27380053d159dc6d8cdc3d94117fb1bab7ca927bbdcf6296cbb72ce77", 0xef, 0x1}, {&(0x7f0000000d80)="5a2e5ce4cfeb995ed30ee874986c1c160f453c12a745d4a020a859138842670ea376026f253ca5a1d91676aaff57f72bc68e470839e9d568b0281615770f4dd5f3ec465356f1009dcf290d95db1a00e95772", 0x52, 0xf9f}], 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f6361746f723d6e6f74657374342c626c6f636b2d616c6c6f6361746f723d6e6f5f756e6861736865865f72656c6f636174696f6e2c7461696c733d736d616c6c2c7063723d30303030303030303030303030303030303034322c6673757569643d66323639363631652d333333342d333162332d616135372d08356531623835372c66756e6376219de30ca7fc3d43524544535f434845434b2c73"]) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, {0x10001, 0x0, 0x0, 0x1}}) add_key(0x0, &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="06248e38002a76a099afe70ec6a9a3136a788101d11c5151916c1cb22fd9077d017654ec56dddf4980da69c6cbffd9c3d74122b705955801bb05d0e0995e75572c76f84fcc17d22112687f002edb03e05779320227e72ef330518fa6e5332673109034d034f2c62f1c8f3e63364fe9f0765e109211e6bdc20124c636ef5295c89ee4ac14d8977ce8e3238abd1ccf4c19ceced9ce18a01565531ecbf2b9532f3fbc702b1cf668d5de75920926f2c1c52f758b9572844e1de467d14a60eab951482c", 0xc1, 0xffffffffffffffff) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x62) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) gettid() getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x50c, 0x6, 0x200, 0x5}, &(0x7f0000000400)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockname$packet(r3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='self-{cgroup\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 12:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24008500", @ANYRES16=r2, @ANYBLOB="000429bd7000fedbdf250a00000004000b00090007006159d8b5a7000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008081}, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="0c670e9bddcf468c90e2669619a6f10396eff4308589d81826cab78d02145325e9d4200b6d13c536c3b696ec7a4a40f53f9971acfed8e558b2fef39aa7b27435ec8c5caf5bd13cecaaf1d1aab72bd63f9a8109c02104a3e81501af4705addbb681cacac9e35b0a2758ec6515dda24a089f827ec3b75bea10f5da79277b80cdac9bb65fafa9f8e431034becf25fbdae6aa28dfbfb34ce278a52bfe438e517a7b18255f9622544cac207649dd2ff6a785a91d3f436192308714c8cf0bf8a2f606c8c6dcf0e55b9e6f102f99cb154c5881c94c5d27380053d159dc6d8cdc3d94117fb1bab7ca927bbdcf6296cbb72ce77", 0xef, 0x1}, {&(0x7f0000000d80)="5a2e5ce4cfeb995ed30ee874986c1c160f453c12a745d4a020a859138842670ea376026f253ca5a1d91676aaff57f72bc68e470839e9d568b0281615770f4dd5f3ec465356f1009dcf290d95db1a00e95772", 0x52, 0xf9f}], 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f6361746f723d6e6f74657374342c626c6f636b2d616c6c6f6361746f723d6e6f5f756e6861736865865f72656c6f636174696f6e2c7461696c733d736d616c6c2c7063723d30303030303030303030303030303030303034322c6673757569643d66323639363631652d333333342d333162332d616135372d08356531623835372c66756e6376219de30ca7fc3d43524544535f434845434b2c73"]) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, {0x10001, 0x0, 0x0, 0x1}}) add_key(0x0, &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="06248e38002a76a099afe70ec6a9a3136a788101d11c5151916c1cb22fd9077d017654ec56dddf4980da69c6cbffd9c3d74122b705955801bb05d0e0995e75572c76f84fcc17d22112687f002edb03e05779320227e72ef330518fa6e5332673109034d034f2c62f1c8f3e63364fe9f0765e109211e6bdc20124c636ef5295c89ee4ac14d8977ce8e3238abd1ccf4c19ceced9ce18a01565531ecbf2b9532f3fbc702b1cf668d5de75920926f2c1c52f758b9572844e1de467d14a60eab951482c", 0xc1, 0xffffffffffffffff) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x62) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) gettid() getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x50c, 0x6, 0x200, 0x5}, &(0x7f0000000400)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockname$packet(r3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='self-{cgroup\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) [ 250.998813] audit: type=1804 audit(1582461295.443:78): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/52/bus" dev="sda1" ino=16752 res=1 12:34:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000140)=0xffff) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b509b0000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000e0a1c16930c34800"/127], 0x320) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x0) fallocate(r3, 0x48, 0x10000, 0x10000) [ 251.045596] audit: type=1804 audit(1582461295.443:79): pid=9092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir632371812/syzkaller.q5pxK9/52/bus" dev="sda1" ino=16752 res=1 12:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x400f1d, 0x0, 'queue1\x00'}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0xb20, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 251.155571] BUG: unable to handle kernel paging request at ffffffff0000000e [ 251.155626] IP: do_con_trol+0x31f1/0x5b40 [ 251.155631] PGD 7e6d067 P4D 7e6d067 PUD 0 [ 251.155646] Oops: 0002 [#1] PREEMPT SMP KASAN [ 251.155650] Modules linked in: [ 251.155661] CPU: 1 PID: 9118 Comm: syz-executor.0 Not tainted 4.14.171-syzkaller #0 [ 251.155673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.155679] task: ffff888088c9c000 task.stack: ffff888058fd8000 [ 251.155688] RIP: 0010:do_con_trol+0x31f1/0x5b40 [ 251.155693] RSP: 0018:ffff888058fdf878 EFLAGS: 00010202 [ 251.155701] RAX: 0000000000000720 RBX: 1ffff1100b1fbf13 RCX: 0000000000000001 [ 251.155707] RDX: fffffffe00000000 RSI: 0000000000000001 RDI: ffffffff0000000e [ 251.155712] RBP: ffff888058fdf960 R08: ffff8880835b39cc R09: 0000000000000002 [ 251.155717] R10: 0000000000000000 R11: ffff888088c9c000 R12: ffff8880835b3600 [ 251.155722] R13: ffff8880835b398c R14: ffff8880835b3934 R15: 000000010000000e [ 251.155729] FS: 00007fed751e7700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 251.155733] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.155738] CR2: ffffffff0000000e CR3: 000000008f214000 CR4: 00000000001406e0 [ 251.155745] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.155749] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.155752] Call Trace: [ 251.155777] ? reset_palette+0x180/0x180 [ 251.155866] ? __atomic_notifier_call_chain+0xc2/0x150 [ 251.155880] do_con_write.part.0+0xcc7/0x1b50 [ 251.155926] ? add_wait_queue+0x112/0x170 [ 251.155943] ? do_con_trol+0x5b40/0x5b40 [ 251.155985] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 251.155996] con_write+0x38/0xc0 [ 251.156061] n_tty_write+0x38b/0xf20 [ 251.156077] ? process_echoes+0x150/0x150 [ 251.156088] ? do_wait_intr_irq+0x2a0/0x2a0 [ 251.156140] ? kasan_check_write+0x14/0x20 [ 251.156182] ? _copy_from_user+0x99/0x110 [ 251.156194] tty_write+0x3f6/0x700 [ 251.156206] ? process_echoes+0x150/0x150 [ 251.156270] __vfs_write+0x105/0x6b0 [ 251.156280] ? tty_read+0x270/0x270 [ 251.156291] ? kernel_read+0x120/0x120 [ 251.156332] ? __inode_security_revalidate+0xd6/0x130 [ 251.156343] ? avc_policy_seqno+0x9/0x20 [ 251.156381] ? selinux_file_permission+0x85/0x480 [ 251.156437] ? security_file_permission+0x89/0x1f0 [ 251.156449] ? rw_verify_area+0xea/0x2b0 [ 251.156459] vfs_write+0x198/0x500 [ 251.156470] SyS_write+0xfd/0x230 [ 251.156478] ? SyS_read+0x230/0x230 [ 251.156489] ? do_syscall_64+0x53/0x640 [ 251.156496] ? SyS_read+0x230/0x230 [ 251.156505] do_syscall_64+0x1e8/0x640 [ 251.156514] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.156526] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 251.156532] RIP: 0033:0x45c429 [ 251.156537] RSP: 002b:00007fed751e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 251.156546] RAX: ffffffffffffffda RBX: 00007fed751e76d4 RCX: 000000000045c429 [ 251.156551] RDX: 0000000000000320 RSI: 0000000020000000 RDI: 0000000000000003 [ 251.156556] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 251.156561] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 251.156566] R13: 0000000000000cda R14: 00000000004ceba8 R15: 000000000076bf2c [ 251.156575] Code: 00 41 8b 94 24 34 03 00 00 41 0f b7 84 24 c8 03 00 00 48 29 ca 48 2b 95 20 ff ff ff 8b 8d 30 ff ff ff 48 01 d2 49 8d 3c 17 d1 e9 66 ab 49 8d bc 24 78 04 00 00 b8 ff ff 37 00 48 89 fa 48 c1 [ 251.156783] RIP: do_con_trol+0x31f1/0x5b40 RSP: ffff888058fdf878 [ 251.156786] CR2: ffffffff0000000e [ 251.156798] ---[ end trace 8025ae01fbceeb09 ]--- [ 251.156804] Kernel panic - not syncing: Fatal exception [ 251.158069] Kernel Offset: disabled [ 251.510069] Rebooting in 86400 seconds..