[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 31.762701] random: sshd: uninitialized urandom read (32 bytes read) [ 32.078117] kauditd_printk_skb: 11 callbacks suppressed [ 32.078126] audit: type=1400 audit(1579491146.770:35): avc: denied { map } for pid=7263 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.130695] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.911894] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. [ 38.519532] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/20 03:32:33 fuzzer started [ 38.737536] audit: type=1400 audit(1579491153.430:36): avc: denied { map } for pid=7274 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.495001] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/20 03:32:35 dialing manager at 10.128.0.105:40769 2020/01/20 03:32:35 syscalls: 2843 2020/01/20 03:32:35 code coverage: enabled 2020/01/20 03:32:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/20 03:32:35 extra coverage: extra coverage is not supported by the kernel 2020/01/20 03:32:35 setuid sandbox: enabled 2020/01/20 03:32:35 namespace sandbox: enabled 2020/01/20 03:32:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/20 03:32:35 fault injection: enabled 2020/01/20 03:32:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/20 03:32:35 net packet injection: enabled 2020/01/20 03:32:35 net device setup: enabled 2020/01/20 03:32:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/20 03:32:35 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 41.939063] random: crng init done 03:34:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:34:29 executing program 0: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x14ec) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 03:34:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x8004ae98, &(0x7f0000000280)={0x1, 0x0, [{}]}) 03:34:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:34:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffefff}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffefff}, 0x4) 03:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 155.267457] audit: type=1400 audit(1579491269.960:37): avc: denied { map } for pid=7274 comm="syz-fuzzer" path="/root/syzkaller-shm423660974" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 155.327979] audit: type=1400 audit(1579491269.980:38): avc: denied { map } for pid=7292 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15694 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.701256] IPVS: ftp: loaded support on port[0] = 21 [ 156.466599] IPVS: ftp: loaded support on port[0] = 21 [ 156.515841] chnl_net:caif_netlink_parms(): no params data found [ 156.571975] IPVS: ftp: loaded support on port[0] = 21 [ 156.575938] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.584188] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.591966] device bridge_slave_0 entered promiscuous mode [ 156.610859] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.617377] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.624602] device bridge_slave_1 entered promiscuous mode [ 156.632583] chnl_net:caif_netlink_parms(): no params data found [ 156.661938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.673691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.699450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.706955] team0: Port device team_slave_0 added [ 156.716097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.723292] team0: Port device team_slave_1 added [ 156.744746] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.751503] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.758447] device bridge_slave_0 entered promiscuous mode [ 156.773854] IPVS: ftp: loaded support on port[0] = 21 [ 156.774129] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.785616] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.792926] device bridge_slave_1 entered promiscuous mode [ 156.799655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.805993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.832272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.843419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.849667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.876859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.898551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.916656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.930488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.981925] device hsr_slave_0 entered promiscuous mode [ 157.020417] device hsr_slave_1 entered promiscuous mode [ 157.062451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.082419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.090400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.097654] team0: Port device team_slave_0 added [ 157.104968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.112314] team0: Port device team_slave_1 added [ 157.124297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.146448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.154352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.179807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.191469] IPVS: ftp: loaded support on port[0] = 21 [ 157.226922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.233258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.259950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.272774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.303255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.372085] device hsr_slave_0 entered promiscuous mode [ 157.410320] device hsr_slave_1 entered promiscuous mode [ 157.463736] chnl_net:caif_netlink_parms(): no params data found [ 157.471939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.492348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.556481] chnl_net:caif_netlink_parms(): no params data found [ 157.615800] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.630860] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.637561] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.645006] device bridge_slave_0 entered promiscuous mode [ 157.652621] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.658999] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.666565] device bridge_slave_1 entered promiscuous mode [ 157.666874] IPVS: ftp: loaded support on port[0] = 21 [ 157.747852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.758625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.812952] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.819423] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.826602] device bridge_slave_0 entered promiscuous mode [ 157.833134] chnl_net:caif_netlink_parms(): no params data found [ 157.857096] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.863620] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.871041] device bridge_slave_1 entered promiscuous mode [ 157.877433] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.884970] team0: Port device team_slave_0 added [ 157.894056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.901444] team0: Port device team_slave_1 added [ 157.924045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.930523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.955961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.983383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.989678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.015899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.030775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.051869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.066461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.077418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.088764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.119511] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.126428] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.133499] device bridge_slave_0 entered promiscuous mode [ 158.139968] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.149682] team0: Port device team_slave_0 added [ 158.159770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.167246] team0: Port device team_slave_1 added [ 158.196283] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.202857] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.209878] device bridge_slave_1 entered promiscuous mode [ 158.273427] device hsr_slave_0 entered promiscuous mode [ 158.340344] device hsr_slave_1 entered promiscuous mode [ 158.385104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.395937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.422841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.431711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.438895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.445597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.473002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.487681] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.496079] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.516163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.522790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.548085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.559330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.566673] chnl_net:caif_netlink_parms(): no params data found [ 158.589789] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.596991] team0: Port device team_slave_0 added [ 158.602373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.609560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.617207] team0: Port device team_slave_1 added [ 158.624550] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.652240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.659643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.669322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.676377] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.725574] device hsr_slave_0 entered promiscuous mode [ 158.780326] device hsr_slave_1 entered promiscuous mode [ 158.821522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.835461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.841792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.867211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.894035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.903208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.909488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.935046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.947807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.975252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.985156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.992772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.009341] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.015845] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.025075] device bridge_slave_0 entered promiscuous mode [ 159.031947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.039811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.050324] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.056763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.064877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.072866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.080543] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.086910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.094265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.125929] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.132469] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.139484] device bridge_slave_1 entered promiscuous mode [ 159.149497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.172475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.193326] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.262117] device hsr_slave_0 entered promiscuous mode [ 159.300527] device hsr_slave_1 entered promiscuous mode [ 159.361708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.369601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.385508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.394387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.419633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.440687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.451238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.460760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.468003] team0: Port device team_slave_0 added [ 159.473786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.482534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.490621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.498234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.505955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.525283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.532852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.541308] team0: Port device team_slave_1 added [ 159.551626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.559203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.576490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.584789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.596083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.619200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.626863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.643022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.649182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.661155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.669242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.675911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.702734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.728838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.738651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.745660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.752255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.778269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.789300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.797888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.815239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.822183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.831958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.838056] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.912500] device hsr_slave_0 entered promiscuous mode [ 159.950373] device hsr_slave_1 entered promiscuous mode [ 159.990870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.997421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.005110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.014114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.029380] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.039919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.047805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.056453] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.062921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.069801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.076859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.090799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.101841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.115500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.122794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.130858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.141138] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.147619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.154795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.166972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.176919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.186041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.204333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.212149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.219906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.228631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.237301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.250661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.266909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.275381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.295748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.317481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.340153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.347629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.361509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.369155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.376338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.387258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.396765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.412840] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.418893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.430534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.438074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.448020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.457918] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.467149] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.476966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.486076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.505476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.513204] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.523086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.536834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.545032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.552372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.560403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.567969] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.574360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.582110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.590829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.600179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.606930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.618873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.629470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.639335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.652098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.659978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.674191] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.680615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.688815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.695650] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.705290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.716254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.729416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.737532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.747016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.754926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.762882] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.769232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.776580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.787927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.797107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.805451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.816766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.823986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.831978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.838922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.847033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.854899] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.861302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.869467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.878238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.884669] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.893451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.906788] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.914272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.923023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.936151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.944423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.954881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.966316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.975763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.984698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.996642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.004875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.014358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.033169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.042904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.052335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.059776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.068355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.080970] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.087355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.094485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.102546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.110125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.117729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.125771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.132875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.142032] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.156516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.166347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.174482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.182648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.192461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.203968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.212085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.220852] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.227878] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.236626] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.244097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.252473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.259973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.268226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.275968] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.282578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.292721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.304416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.313853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.321327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.333164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.340867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.348258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.356065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.366038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.379022] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.388792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.395995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.406473] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.413999] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.421140] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.427334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.435514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.443045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.450946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.457837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.467302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.476590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.488792] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.497422] device veth0_vlan entered promiscuous mode [ 161.503272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.511821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.519343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.527058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.534750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.542158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.549530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.556671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.563798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.575019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.585456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.593164] device veth0_vlan entered promiscuous mode [ 161.603874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.609968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.617343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.625365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.635474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.647018] device veth1_vlan entered promiscuous mode [ 161.653741] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.662689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.669835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.677518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.686951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.695757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.703824] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.721035] device veth1_vlan entered promiscuous mode [ 161.731328] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.739816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.750167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.758224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.767110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.774089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.783029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.789637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.796858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.805782] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.814332] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.823241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.830628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.837463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.844577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.853132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.859206] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.877067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.885732] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.897094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.909450] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.917605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.925615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.934181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.944066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.954685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.968631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.982071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.989752] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.996146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.003837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.011392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.019192] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.027983] device veth0_macvtap entered promiscuous mode [ 162.036841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.048292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.057650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.076046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.085024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.093779] device veth0_macvtap entered promiscuous mode [ 162.100621] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.109594] device veth1_macvtap entered promiscuous mode [ 162.116408] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.125967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.136105] device veth1_macvtap entered promiscuous mode [ 162.143302] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.156408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.164447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.172419] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.179461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.187674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.195345] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.201705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.211223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.220691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.229088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.241922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.251156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.274684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.284433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.293226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.308474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.319911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.334097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.345942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.363582] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.371779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.382986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.393399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.403928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.414042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.421309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.429488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.438528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.446297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.454142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.462132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.469678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.477645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.488430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.495811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.507026] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.517012] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.524639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.536819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.546590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.575708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.585581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.595784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.605982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.613853] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.626954] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.635390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.646137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.664176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.672094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.679972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.687831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.695613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.703659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.713886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.745493] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.759043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.767714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.780484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.786527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.801139] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.808039] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.817979] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.828346] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.863961] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.878840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.903004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.916719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.924291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.933101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.942824] device veth0_vlan entered promiscuous mode [ 162.957080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.964832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.974606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.985475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.992729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.001960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.009976] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.017057] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.026272] device veth1_vlan entered promiscuous mode [ 163.033167] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.044820] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.058066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.065889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.074189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.083014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.093134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.104065] device veth0_vlan entered promiscuous mode [ 163.115590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.123424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.131274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.141415] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.148521] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.155943] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.165445] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.186236] device veth0_vlan entered promiscuous mode [ 163.192074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.196605] hrtimer: interrupt took 49409 ns [ 163.200700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.211763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.218958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.237943] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.247060] device veth1_vlan entered promiscuous mode [ 163.260009] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.270739] device veth1_vlan entered promiscuous mode [ 163.277185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.287065] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.296542] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.308795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.316624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.328795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.336772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.345544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.355454] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.365324] device veth0_macvtap entered promiscuous mode [ 163.373040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.392027] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.402713] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.415432] device veth1_macvtap entered promiscuous mode [ 163.423666] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.435377] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.445532] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.454062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.462237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.469374] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.477060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.485189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.493793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.501896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.511901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.521263] device veth0_macvtap entered promiscuous mode [ 163.527305] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.536028] device veth0_macvtap entered promiscuous mode [ 163.542576] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.551742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.562168] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.570515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.580511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.589677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.599817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.610828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.617824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.628495] device veth1_macvtap entered promiscuous mode [ 163.634739] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.642246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.649568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.657935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.665993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.677937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.689837] device veth1_macvtap entered promiscuous mode [ 163.714664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.725625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.734179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.744791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.756009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.767736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x20, &(0x7f0000000440)) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e26, 0x0, @mcast2}, 0x46) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x1080, 0x0, 0x80000000, 0x0, 0x4, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x94) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x0, 0x9, 0x3, 0x6, 0x8000000000000, 0x19f, 0x10, 0xa}}) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="2e1f5f287e595df1fe233a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10500, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000002c0)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'ip6_vti0\x00', {0x4}, 0x5}) 03:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x145403, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x8) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x54000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000200)={0x1, 0x9000}) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) msgget$private(0x0, 0x108) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', 0x0, 0x0, 0x5, &(0x7f0000002840)=[{&(0x7f0000001640)="1429273c7b73abb7e034079cb053e21cd040d6b2a0ba4cf5fa636988d989fdce0674847a3ffbf774250f4e8cd837dfd6f9394153dc07ac67198025d90082f52123031e20b80a961dacb5dde0db6e47f28f3dae6fa6c0b676938d8c991b1609f1076ee17e395c49315fcd5c6036c2fd4ccf72a86e7817ed6e84c2c3530000000000000000", 0x84, 0x3f}, {&(0x7f0000000800)="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", 0xe39, 0xfffffffffffffffd}, {&(0x7f00000005c0)="f7dc5c6c113b741e924383ef7ecb22d7a1aedd31535a28818145", 0x1a}, {&(0x7f0000000280)="00809c2fb245f76bd6020f10d0d030f50801b0985fc042db5b168f57cd26cbd656bc7a703ef556a73e068ffbc14480948b88304178a206f8f2bcb2d68a", 0x3d, 0x7fffffff}, {&(0x7f0000001780)="e0126da7d1f67d441348dc99ee05007479e9e1af570eb80c93178f907a84374f3e2192e0e4c3b9ece2d88ed1218f2959ce3b7983040ac7d4ed01000000000000000000", 0x43, 0x4}], 0x40801, &(0x7f0000001800)={[{@discard='discard'}], [{@obj_role={'obj_role', 0x3d, '\xc4\xe4\xba\xca\x9f(\xba6\xc0\xe9A\xb4\xddbb\xdcf/\xfd\x8e.8\f\xa8P\x1c\vC\x9f\xf3.\xf07\x84NC\xe0(\xff\xe9\xc4\xe5\xc7^\xff\xe7\xa5\xcd\xdb\'\x89\x99\xd5\xa84\xeb}\xab\x92\x81(\x94\xeb!)r\x8b\xcd-\xdeij/\xb7A\x17\xab\xc3\xc2\xdf4\xecV*\xbbb\xc6\xdds\xca\xf1\xc3x3\xf4\xd5Bl\xeeW(\xd4<$U+\t\x04R\tw\x99M\xcd\xc2\xd0\x98\xe2E9\xb1p`\xe2t\x01Va72\x02\xd5\xf2\x87K\x18\xea\xc4\xb0\xe4\xf3G7\x8c\"\x93\x98\x88\xbf\x92yv8\xcd\xe1'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) open(0x0, 0x22000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) geteuid() lstat(&(0x7f0000000240)='./file0/f.le.\x00', &(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000300)) [ 163.783978] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.810122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.826686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.836668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.847551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.858033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.868651] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.881192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.889484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.899419] audit: type=1400 audit(1579491278.590:39): avc: denied { create } for pid=7454 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.925345] libceph: resolve '._(~Y]ñþ#' (ret=-3): failed [ 163.931075] libceph: parse_ips bad ip '._(~Y]ñþ#' [ 163.936362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.945558] audit: type=1400 audit(1579491278.590:40): avc: denied { write } for pid=7454 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.962881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:34:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0xe, &(0x7f00001c9fff)="02", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e1d, @empty}, 0x10) [ 163.974520] audit: type=1400 audit(1579491278.610:41): avc: denied { read } for pid=7454 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.008810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.034633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.044530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.059922] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.067593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.097202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.107920] audit: type=1400 audit(1579491278.810:42): avc: denied { name_bind } for pid=7466 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 164.108910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.136152] audit: type=1400 audit(1579491278.810:43): avc: denied { node_bind } for pid=7466 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 164.158551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.164283] audit: type=1400 audit(1579491278.860:44): avc: denied { name_connect } for pid=7466 comm="syz-executor.1" dest=19997 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 164.173203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.205068] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.225368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.242828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.257670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.281168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.291103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.297169] overlayfs: filesystem on './file0' not supported as upperdir [ 164.300697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.300702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.301896] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.301918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.342509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.361423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.385523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:34:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17, 0x472}], 0x1640d2, &(0x7f0000000180)=ANY=[@ANYBLOB="646d61736b3d30313737373737373737373737373737373737373737372c00f72d8139993414bcbe9a5e960f4c006fe6726d9fa4b1dd9a1119c6f730aabb03711ca9b206529eb7181487c39e62c9a9e9440aae1c7a4270f12752628e904dcc04"]) [ 164.404311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.416482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.427948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.440261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.450249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.459385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.469271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.479690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.488947] batman_adv: batadv0: Interface activated: batadv_slave_0 03:34:39 executing program 1: [ 164.502302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.517589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.541007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:34:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x6}, 0x2513, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6b7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0x0) connect$inet(r4, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)) stat(0x0, &(0x7f0000000880)) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000006c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x220a802, &(0x7f0000000e40)=ANY=[]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB=',']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = open(0x0, 0x0, 0x0) pwritev(r6, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) close(0xffffffffffffffff) 03:34:39 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) restart_syscall() socket$inet_udp(0x2, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80000, 0x0) mkdir(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x30) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 164.569335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.593602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.603767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.613255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.623142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.632370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.643888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.654346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.663136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.683510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.691630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.766130] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.820930] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.827842] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.865100] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.874169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.898342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.907037] device veth0_vlan entered promiscuous mode [ 164.918303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.926716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.938141] device veth1_vlan entered promiscuous mode [ 164.978438] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.139533] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.162448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.174772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:34:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, r6, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r9, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) shmdt(0x0) fallocate(r8, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) fallocate(r10, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xa2ffff) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xa2ffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000014c0)={0x0, 0x2, 0x95}) [ 165.188447] device veth0_macvtap entered promiscuous mode [ 165.209598] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:34:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x40d, 0x0, 0x0, {{@in=@broadcast, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x2, 0xc, 0x4, 0x4, 0x80000000, {}, {0x4, 0x8, 0x1, 0x1f, 0x8, 0x1, "0b14815a"}, 0x800, 0x1, @userptr=0x5, 0x7}) 03:34:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6800000010003b0e00000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000800010067726501080002000400120008001e00030000002c0012000a00010063666873690000001c00020018000300ff03000006000500060000000600060003000000"], 0x68}}, 0x40880) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'batadv_slave_0\x00'}}, 0x1e) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000040)) [ 165.241210] device veth1_macvtap entered promiscuous mode [ 165.247854] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.265619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.282294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.302675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.321966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.331332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.341692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.352938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.363561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.373308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.383473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.392720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.410105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.427536] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.434789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.447491] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 165.461065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.468524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.477431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.485634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.495490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.506636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.516229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.526828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.536322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.546415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.555590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.565661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.574847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.584823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.594910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.602477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.609424] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 165.618815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.628556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:34:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='fdinfo\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x58) 03:34:41 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) restart_syscall() socket$inet_udp(0x2, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80000, 0x0) mkdir(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x30) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) creat(&(0x7f0000000080)='./bus\x00', 0x0) 03:34:41 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000014c0)=0xe8) quotactl(0x81, &(0x7f0000001380)='./file0\x00', r2, &(0x7f0000001500)="8ff0e75e32183b809aacc5e0f0750a1a455806d4882b53aa6b0c4958609a45b5e45abf9daf002fd2d82af59d3de191cabeea6632022510946656fbd5092befb75dfcc4e3feb5669f446d67b5a4f55c80cbff337fd66e8f838b8cbbf846f597f4ff5a2e158f6322498468182c87024991c4fedf790bd9fb891f80f371420c32f4fdd1a3785082332fb608d13e371e") lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) close(r1) ioctl$KDDELIO(r1, 0x4b35, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setitimer(0x2, &(0x7f0000000180)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x12, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xffffffff}, @map={0x18, 0xfa2b3f8e5245b98a, 0x1, 0x0, r4}, @map={0x18, 0x6, 0x1, 0x0, r6}, @ldst={0x1, 0x3, 0x2, 0x9, 0xa, 0x3e, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x1000, &(0x7f0000000280)=""/4096, 0x41100, 0x4, [], 0x0, 0x19, r8, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x9, 0xb7a, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) epoll_create1(0x80000) dup(0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ttyS3\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 03:34:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xa10000, 0x80000001, 0xffffffc1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00966, 0x3}}) mlockall(0x2) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @rand_addr=0xe2, 0x1, 0x2, [@loopback, @remote]}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x40, 0x4, 0x7}}, 0x14) dup3(r5, r6, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000140)=@req={0x9, 0xfffffffb, 0x2, 0x7ff}, 0x10) 03:34:41 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0xfffffffe, [0x8, 0x7, 0x400], [{0x7, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}, {0x7f, 0x81c2, 0x1, 0x1, 0x1, 0x1}, {0xffff, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x101, 0xfffffffc, 0x1, 0x0, 0x1}, {0x6, 0x56d6, 0x1, 0x0, 0x1}, {0x10000, 0x2, 0x0, 0x1, 0x1, 0x1}, {0xffff, 0x8001, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}, {0x3, 0x8001, 0x1}, {0x9, 0x2, 0x0, 0x1}, {0x8, 0x4, 0x0, 0x1}], 0x400}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x9, @rand_addr="574c02000000000000de1606e9887da8", 0x6}, {0xa, 0x4e23, 0x5, @rand_addr="3f0408a64a685711790635552e6cb2f2", 0x2c}, 0x5, [0x9, 0x4, 0xfffffedb, 0x7f, 0x5, 0x8, 0x1, 0x7]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) pwrite64(r5, &(0x7f00000001c0)="57264e31ae35323e5b3fb0dc5fb9ca17bf6594f4d3c79331d09816792407e60a7d59c3241a2b07c43574c71ad84a95f5ea17409fb3d6032a3897e1d3d81d14b81f6641ba77a2a88c09dfb132072696471f6e59a67b8edbce18028e731f842c95f9561d604f088e2b7d6b081c5c255a6b16c79bf03adc766cf3da977f8db05a50e7fe8673d81fe1563dfd8e1ca99efacd7fbb52fb1efaf7b5e656a6fbac61c15cfa99", 0xa2, 0x1f) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="ddb5174730c8760c6cbb86c144f08131", 0x10) 03:34:41 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'caif0\x00', 0x200}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 166.885817] audit: type=1400 audit(1579491281.580:45): avc: denied { bind } for pid=7570 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.916365] audit: type=1400 audit(1579491281.580:46): avc: denied { map } for pid=7571 comm="syz-executor.4" path="socket:[29811]" dev="sockfs" ino=29811 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 03:34:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) setpgid(r4, r5) r6 = dup(r3) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440), 0x111, 0x8}}, 0x20) dup3(r9, r10, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0], &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000003c0)={r12, 0x9, 0x10}, 0xc) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="21000000000000000000000000000000000000000000000062e771e1fa9fb71000"], 0x21) r13 = socket$inet(0x10, 0x80003, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f000003141008000800030012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}, {&(0x7f0000000180)="ff52dba9d85f8c5089bf9cbb1b64c4d69b8b733774d567640b5e2fe44188bc91fba1b671d2025138e9231ae46eb7293d85b4ae059d510f8203437deef5898c107290001726f051852ab118643ac75904aff1f3649127833007dd4f795523c5f421272547bdfb1366f8a68426fcff82ff5581af8d588ffe534642057b894225f550d69fc6e0727b7dbfeceb3635d773ae75417f542f2d49ad83df66cc6124de29e22f2135ba63b8e2077ed5162d4d363c6f6784b5534d0c55", 0xb8}, {&(0x7f0000000240)="d1d90176bba0c56d76e5cf723ce91d44f3ead3161e5fa1da264c55259f038ba73cdfa3bd7c2ebb456b41c581230f85558934ad572c9439045afea0081d7c5930030843e9b4c9a7241dddd73f4a592447d7c5efcba68071a4fa5c180753589f01609326920bd1f7449a76fb88f9a1376f4a6020fc845861b6d605e9d38b20fe19f4f83acffb80c94e607ba394700d68db2c70c206f4f55049ad542bd19c8f1b27a7", 0xa1}], 0x3}, 0x0) 03:34:41 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='usrjquota=syz,jqfmt=vfsold,jqfmt=vfsv0,jdev=.']) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) 03:34:41 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r8, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0x0}]) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x7ff, 0x6, 0x4, 0x40000000, 0x2, {r4, r5/1000+30000}, {0x5, 0x8, 0x2, 0x8, 0x6a, 0x78, "228d03ea"}, 0xffff8000, 0x4, @fd=r7, 0x7fffffff, 0x0, r10}) preadv(r11, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/193, 0xc1}, {&(0x7f0000001440)=""/217, 0xd9}, {&(0x7f0000001540)=""/240, 0xf0}, {&(0x7f0000001640)=""/199, 0xc7}, {&(0x7f0000000180)=""/68, 0x44}], 0x6, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @dev}, {}, 0x136}) 03:34:41 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e20, @loopback}], 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xd6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x401}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) accept4$phonet_pipe(r6, &(0x7f0000000040), &(0x7f0000000100)=0x10, 0x140000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 167.191475] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 03:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='>C\x1c\x16\xea\x83\xb6\x84\x11C,y]&\xea\xa1\xdcU/\xb5\x87\xc1\x8a\xe9Z\x14,2\xaf^\xffuk\x16\x84G\xe2\xb3\x863\x00\xbb\x9aY\r\x92\xd2\xb4\xb3\xafU\x9a\xe2\xf1\xe2\x92\xfb8\xf7\x8e\vr\xf8\x9c]\x92\xed\xe6^\xe7\xac\xb9h\xee\x82\x1d\x02\xdd?,^\xe0\xd1\xd18\r\xf4P\xe4\x84h', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 03:34:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) write$P9_RSTATu(r2, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1300, &(0x7f00000017c0), 0x4) recvfrom(r3, &(0x7f0000000200)=""/235, 0xeb, 0x40010022, &(0x7f0000000000)=@hci={0x1f, 0x2, 0x1}, 0x80) ioctl$TCFLSH(r1, 0x540a, 0x0) [ 167.295176] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 167.370558] audit: type=1400 audit(1579491282.070:47): avc: denied { getattr } for pid=7621 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:34:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f000000", @ANYRES16=r4, @ANYBLOB="290c0000000000000000010000000000000008410000004c001800000000696200"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x102840}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r6, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f0000000300)=0x6) write$P9_RREADDIR(r6, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{0x80, 0x2, 0x4}, 0x6, 0x3, 0x7, './file0'}]}}, 0x49) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 03:34:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000100), {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'bond0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)='vlan0\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x200040, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'raw\x00'}}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x4bd4}}, {@access_uid={'access', 0x3d, r7}}], [{@euid_gt={'euid>'}}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_gt={'fowner>', r8}}, {@fowner_lt={'fowner<', r10}}, {@appraise_type='appraise_type=imasig'}]}}) 03:34:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x16) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c1000000f00000200ffff", 0x58}], 0x1) 03:34:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0xf, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4040004) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a4800e8fe02000000010800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:34:44 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='>C\x1c\x16\xea\x83\xb6\x84\x11C,y]&\xea\xa1\xdcU/\xb5\x87\xc1\x8a\xe9Z\x14,2\xaf^\xffuk\x16\x84G\xe2\xb3\x863\x00\xbb\x9aY\r\x92\xd2\xb4\xb3\xafU\x9a\xe2\xf1\xe2\x92\xfb8\xf7\x8e\vr\xf8\x9c]\x92\xed\xe6^\xe7\xac\xb9h\xee\x82\x1d\x02\xdd?,^\xe0\xd1\xd18\r\xf4P\xe4\x84h', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 03:34:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}]}) 03:34:44 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x4, 0x0, 0xe5, 0x0, 0x100002000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000380)) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000000)={0x7, 0x8000, [{0xfffff001}, {0x3288, 0x0, 0x5}, {0x2, 0x0, 0x1000}, {0x4, 0x0, 0x4}, {0x0, 0x0, 0x4}, {0x401, 0x0, 0x7}, {0x3, 0x0, 0x10001}]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x7ff) write$P9_RSTATu(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a300000000000000000000000000000000000000000000000000000000000000000000000b002c24656d312824656d30f107542747504c5c7b2c155073797374656d2c5c2821766d6e6574317b6574683134002c6370757365747070703147504c656d30297b776c616e302656776c616e30766d6e65743073656c696e75787b216d643573756d0000d0f90e0fdb2e3675977cbfa25e1076b0dd015dcace37e4b615951a73dd18a2e3f74de601205642ec84e3a0f23c871f023ab580320b7eaac7ea76110b2455cec5b5db03a1ce8f0cfbec7a4e6b2f6a96a11a1001", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0], 0xa3) [ 169.907611] tmpfs: Bad value '-' for mount option 'nr_blocks' [ 169.921120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:44 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x115) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) sendfile(r3, r2, 0x0, 0x209) 03:34:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x64, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x5, 0x8, 0x67}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}], @gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x14}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}], @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}]]}}}]}, 0x94}, 0x1, 0x0, 0x0, 0x9450}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000)={0xd0, "d8ede1"}, 0x6) 03:34:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0xfffffffe, 0xd4, 0x6, 0x4, 0x7, 0x80}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 03:34:44 executing program 1: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="24080072d370ee0b58bd6d280e62acdbb200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x9, @local, 0x100}}, [0x2, 0x7, 0x3f, 0x6, 0x0, 0x0, 0x9, 0x10000, 0x80, 0x3, 0xffff, 0xeef, 0x4, 0xc6, 0x9]}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 03:34:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x7e}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xcc6e, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r4, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x484142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x2000, 0xb90, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/390, @ANYRES32=0x0], &(0x7f0000000240)=0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x80000002) io_setup(0x4, &(0x7f0000000180)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) sendmmsg$inet(r8, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 03:34:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x64, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x5, 0x8, 0x67}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}], @gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x14}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}], @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}]]}}}]}, 0x94}, 0x1, 0x0, 0x0, 0x9450}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000)={0xd0, "d8ede1"}, 0x6) 03:34:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x400180) syz_init_net_socket$netrom(0x6, 0x5, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x102}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '/dev/audio#\x00'}, &(0x7f0000000200)=""/242, 0xf2) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xfffffffffffffffe) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 03:34:44 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d93446c3362698f603d72656c61746976653a38016100"]) uselib(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) getsockname$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10) [ 170.237943] tmpfs: Bad mount option m“Dl3bi` 03:34:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x7e}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xcc6e, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r4, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x484142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x2000, 0xb90, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r6, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/390, @ANYRES32=0x0], &(0x7f0000000240)=0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x80000002) io_setup(0x4, &(0x7f0000000180)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) sendmmsg$inet(r8, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 170.320977] audit: type=1400 audit(1579491285.010:48): avc: denied { create } for pid=7696 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 170.373877] tmpfs: Bad mount option m“Dl3bi` [ 170.391776] audit: type=1400 audit(1579491285.060:49): avc: denied { bind } for pid=7696 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 03:34:45 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000000c0)={0xa, {0x9, 0x9, 0xee}}, 0xa) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) write$9p(r7, &(0x7f0000001400)="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", 0x200) sendfile(r7, r8, 0x0, 0x12400) 03:34:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x8, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00017c8385080071"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) wait4(r7, 0x0, 0x0, 0x0) r8 = getpid() tkill(r8, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') io_setup(0x7, &(0x7f0000000300)=0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r14, 0x0}]) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = dup(r15) r17 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r17, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r16, r17, 0x0) io_submit(r11, 0x5, &(0x7f0000000700)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x0, r12, 0x0, 0x0, 0x1fd}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r6, &(0x7f0000000340)="477d53136061ff7cab25007cdabaeed144492573a6b81b98974f061315a15b4ea7f803c92950f6fbd370c639cf55359e444a9ca641fc6ff9519de9e2eae1613e5064182035c3d22f076937c968a13fc935f75f04676ff9a858744fed36e7b089aaed5fc53eaa5949ccc546d2b47869761f1376ccdc48966e3c46c836e7efdd8979a07a58dc61d6574d55df858a8e1f231b81ccd8f38930753eadbeb6c7c09f8c7f4dcf0490572a45a7ae0f045451fd38107fc11ff657121e9e62850facc79541a3", 0xc1, 0x3, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000004c0)="1ff77f184729b2ae217c95f9766681eff3bd22250ced4721ee073dee1285eb2145878dae4b1996293d442a00560e8163e11f9881efd31b807fdc0327b9590ebe6beb4ecf9720174e5dc6c1d3d99ccb04c71d0d3f55f079f861b12f1ae6bd15426cdee0168b7780c1148676b1190ba3f3b72905c79e14b0f0f663bfb85e4f27bbb7d827ffda2f3c776350f7799487963de45260f9953652a08fa9951336ad455b8e78997f656b6c85c24fcb293ec0378431ffd12a971bb06762af22fc5559c1681ff89ac1a8348e0abd71d34a87b3ba2de35d3c9d47c7b023572fa5c167aecb88351ddd9ca55a5e4d", 0xe8, 0xfffffffffffffffa, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x9, r6, &(0x7f0000000240)="3460948c900c734928dba6b5932742bc61d6886fc3c18b12b7447fc31c3ddc82d098287c947a51f60c08799c4752382aeba0558ad80ac98dd802ac", 0x3b, 0x8, 0x0, 0x1, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0xe648, r14, &(0x7f0000000640)="cb215331490f99f9313fddce460825e107311456bf32008b4b3cd30092e663c0e1e3dd17e64d4911bcdb044a727d73b5f9098263f02fcbd2223a1229695705e1dd005afd77b38d41d491c1f0e3da64e046f66764", 0x54, 0x10001, 0x0, 0x1, r16}]) sendfile(r12, r10, 0x0, 0xffffffffffffffff) 03:34:45 executing program 3: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/185) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@local, @random="d16d46af39a3", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4de08", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "fa4cd1", 0x0, 0x29, 0x0, @ipv4, @mcast1, [], "d6eca94b40da373a"}}}}}}}, 0x0) [ 170.813495] Unknown ioctl -2146413349 03:34:45 executing program 0: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) tkill(r1, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="fecf0e9bcff95a9fbc14cbda380c030000004c73bef853915d1fe75d35362a8b27bb398ecba372a18ec6228dbcd3802099ffff9d5efce9c2ed4a765e9351d32600984b57177e97d5e409bcd1a5146b31bbdc215d4c0d27f7bf6758335d2c7891e3be6f5d819cce65c5781ec38e87842956f43fb5c120d4509e83e02d01536ff0bb56c4be1eea0d9286d32c59d9f899fe0eca7007ce409f759da0ed91e741a33619b88657c09111bb042982fc03ba509ea70516b8758a71311d997acc5d068cc7d2fb2a6178039befdd74103fa5173f4e0b08e7215410b4da5f4237541751a83e0c723d43a25f1bcfdf") ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r6, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x802) fcntl$notify(r3, 0x402, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x100, 0x10, 0x8, 0x6}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r7, 0x4) fcntl$setownex(r3, 0xf, &(0x7f0000000000)) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) sendfile(r9, r8, 0x0, 0xedc3) 03:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='security.apparmor\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4034015) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x8, 0x1, 0x401, {0x0, @in6={{0xa, 0x4e21, 0x6, @empty, 0x3}}, 0x0, 0x0, 0x3ff, 0x0, 0x40}}, &(0x7f00000003c0)=0xb0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000800)={0x9f, 0x8890, 0x0, 0x0, [], [], [], 0x8ed, 0x2, 0x1, 0x2, "13cc6a7a45751f58c3e11dc3da0213a7"}) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 03:34:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x3, &(0x7f00000000c0)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$TIOCSIG(r6, 0x40045436, 0x14) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 170.928055] Unknown ioctl -2146413349 03:34:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x40002, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000800)={0x0}) futimesat(r3, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)={{}, {r4}}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$IMGETDEVINFO(r6, 0x80044944, &(0x7f00000001c0)={0x2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt(r0, 0x4, 0x0, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) socket$isdn_base(0x22, 0x3, 0x0) renameat(r8, &(0x7f0000000180)='.//ile0\x00', r8, &(0x7f00000007c0)='./file0/f.le.\x00') 03:34:45 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f13c5d378e3c6e17233171e39ce"]) mknod$loop(&(0x7f00000000c0)='./file0/f.le.\x00', 0x8, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x200040, 0xe) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) lseek(r1, 0x8, 0x0) getdents64(r1, 0x0, 0x0) 03:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 171.065609] overlayfs: unrecognized mount option "woÅÓxãÆár39Î" or missing value [ 171.113763] overlayfs: unrecognized mount option "woÅÓxãÆár39Î" or missing value [ 171.144032] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 19) 03:34:45 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4ae203, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 171.193657] Unknown ioctl -1054845647 [ 171.203799] FAT-fs (loop5): Filesystem has been set read-only [ 171.248607] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 171.259717] overlayfs: filesystem on './file0' not supported as upperdir [ 171.301445] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 19) 03:34:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') writev(r0, &(0x7f0000001500)=[{&(0x7f0000000040)="c1", 0x1}], 0x1) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0xae3, 0x0, 0x8}) io_setup(0x7, &(0x7f0000000300)=0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="32dbd1875601816cec578692748c77c80319dd75ad9865c2628a8f21796d8a7aa1156b6dd9b827fc0bd7d72d88caffdb8b4d343a95522e8efc4760c56fdc1af441e42d2ec7840d4e2d62317ee28e24cc589679914f9fb30cb363746dfe0aeb519a8e96bc9205480281e53ce2186d632d2c29d61ddedf904c20d48889f698dcc07cf9a4382f762ac8a26f2a60da79fc3ae3aea31b965f25a62a9558d920aff0e65c9a3777b5588ecf76e56251e3315cc4e7396cdbb4", 0xb5) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) dup3(r2, r7, 0x0) splice(r0, &(0x7f0000000000)=0x1, r0, &(0x7f00000000c0)=0x10003, 0x21, 0x1) 03:34:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x8, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00017c8385080071"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) wait4(r7, 0x0, 0x0, 0x0) r8 = getpid() tkill(r8, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') io_setup(0x7, &(0x7f0000000300)=0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r14, 0x0}]) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = dup(r15) r17 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r17, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r16, r17, 0x0) io_submit(r11, 0x5, &(0x7f0000000700)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x0, r12, 0x0, 0x0, 0x1fd}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r6, &(0x7f0000000340)="477d53136061ff7cab25007cdabaeed144492573a6b81b98974f061315a15b4ea7f803c92950f6fbd370c639cf55359e444a9ca641fc6ff9519de9e2eae1613e5064182035c3d22f076937c968a13fc935f75f04676ff9a858744fed36e7b089aaed5fc53eaa5949ccc546d2b47869761f1376ccdc48966e3c46c836e7efdd8979a07a58dc61d6574d55df858a8e1f231b81ccd8f38930753eadbeb6c7c09f8c7f4dcf0490572a45a7ae0f045451fd38107fc11ff657121e9e62850facc79541a3", 0xc1, 0x3, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000004c0)="1ff77f184729b2ae217c95f9766681eff3bd22250ced4721ee073dee1285eb2145878dae4b1996293d442a00560e8163e11f9881efd31b807fdc0327b9590ebe6beb4ecf9720174e5dc6c1d3d99ccb04c71d0d3f55f079f861b12f1ae6bd15426cdee0168b7780c1148676b1190ba3f3b72905c79e14b0f0f663bfb85e4f27bbb7d827ffda2f3c776350f7799487963de45260f9953652a08fa9951336ad455b8e78997f656b6c85c24fcb293ec0378431ffd12a971bb06762af22fc5559c1681ff89ac1a8348e0abd71d34a87b3ba2de35d3c9d47c7b023572fa5c167aecb88351ddd9ca55a5e4d", 0xe8, 0xfffffffffffffffa, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x9, r6, &(0x7f0000000240)="3460948c900c734928dba6b5932742bc61d6886fc3c18b12b7447fc31c3ddc82d098287c947a51f60c08799c4752382aeba0558ad80ac98dd802ac", 0x3b, 0x8, 0x0, 0x1, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0xe648, r14, &(0x7f0000000640)="cb215331490f99f9313fddce460825e107311456bf32008b4b3cd30092e663c0e1e3dd17e64d4911bcdb044a727d73b5f9098263f02fcbd2223a1229695705e1dd005afd77b38d41d491c1f0e3da64e046f66764", 0x54, 0x10001, 0x0, 0x1, r16}]) sendfile(r12, r10, 0x0, 0xffffffffffffffff) 03:34:46 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socketpair(0x1a, 0x6, 0x7, &(0x7f0000000040)) 03:34:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x8, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00017c8385080071"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) wait4(r7, 0x0, 0x0, 0x0) r8 = getpid() tkill(r8, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') io_setup(0x7, &(0x7f0000000300)=0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r14, 0x0}]) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = dup(r15) r17 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r17, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r16, r17, 0x0) io_submit(r11, 0x5, &(0x7f0000000700)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x0, r12, 0x0, 0x0, 0x1fd}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r6, &(0x7f0000000340)="477d53136061ff7cab25007cdabaeed144492573a6b81b98974f061315a15b4ea7f803c92950f6fbd370c639cf55359e444a9ca641fc6ff9519de9e2eae1613e5064182035c3d22f076937c968a13fc935f75f04676ff9a858744fed36e7b089aaed5fc53eaa5949ccc546d2b47869761f1376ccdc48966e3c46c836e7efdd8979a07a58dc61d6574d55df858a8e1f231b81ccd8f38930753eadbeb6c7c09f8c7f4dcf0490572a45a7ae0f045451fd38107fc11ff657121e9e62850facc79541a3", 0xc1, 0x3, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000004c0)="1ff77f184729b2ae217c95f9766681eff3bd22250ced4721ee073dee1285eb2145878dae4b1996293d442a00560e8163e11f9881efd31b807fdc0327b9590ebe6beb4ecf9720174e5dc6c1d3d99ccb04c71d0d3f55f079f861b12f1ae6bd15426cdee0168b7780c1148676b1190ba3f3b72905c79e14b0f0f663bfb85e4f27bbb7d827ffda2f3c776350f7799487963de45260f9953652a08fa9951336ad455b8e78997f656b6c85c24fcb293ec0378431ffd12a971bb06762af22fc5559c1681ff89ac1a8348e0abd71d34a87b3ba2de35d3c9d47c7b023572fa5c167aecb88351ddd9ca55a5e4d", 0xe8, 0xfffffffffffffffa, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x9, r6, &(0x7f0000000240)="3460948c900c734928dba6b5932742bc61d6886fc3c18b12b7447fc31c3ddc82d098287c947a51f60c08799c4752382aeba0558ad80ac98dd802ac", 0x3b, 0x8, 0x0, 0x1, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0xe648, r14, &(0x7f0000000640)="cb215331490f99f9313fddce460825e107311456bf32008b4b3cd30092e663c0e1e3dd17e64d4911bcdb044a727d73b5f9098263f02fcbd2223a1229695705e1dd005afd77b38d41d491c1f0e3da64e046f66764", 0x54, 0x10001, 0x0, 0x1, r16}]) sendfile(r12, r10, 0x0, 0xffffffffffffffff) 03:34:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="440f20c0663501000000440f22c00f01c40f01dfbaf80c66b854502e8d66efbafc0c66ed940f08f30f09baf80c66b8f2a46d8066efbafc0cb0e4ee66b80001c0fe0f23c00f21f86635000005000f23f8f2f0315e55"}], 0x2ed89b680e468e5, 0x0, 0x0, 0x4a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000180)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f0000000140)=0xb5) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 03:34:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x8, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="00017c8385080071"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) wait4(r7, 0x0, 0x0, 0x0) r8 = getpid() tkill(r8, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') io_setup(0x7, &(0x7f0000000300)=0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r14, 0x0}]) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = dup(r15) r17 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r17, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r16, r17, 0x0) io_submit(r11, 0x5, &(0x7f0000000700)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x0, r12, 0x0, 0x0, 0x1fd}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r6, &(0x7f0000000340)="477d53136061ff7cab25007cdabaeed144492573a6b81b98974f061315a15b4ea7f803c92950f6fbd370c639cf55359e444a9ca641fc6ff9519de9e2eae1613e5064182035c3d22f076937c968a13fc935f75f04676ff9a858744fed36e7b089aaed5fc53eaa5949ccc546d2b47869761f1376ccdc48966e3c46c836e7efdd8979a07a58dc61d6574d55df858a8e1f231b81ccd8f38930753eadbeb6c7c09f8c7f4dcf0490572a45a7ae0f045451fd38107fc11ff657121e9e62850facc79541a3", 0xc1, 0x3, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000004c0)="1ff77f184729b2ae217c95f9766681eff3bd22250ced4721ee073dee1285eb2145878dae4b1996293d442a00560e8163e11f9881efd31b807fdc0327b9590ebe6beb4ecf9720174e5dc6c1d3d99ccb04c71d0d3f55f079f861b12f1ae6bd15426cdee0168b7780c1148676b1190ba3f3b72905c79e14b0f0f663bfb85e4f27bbb7d827ffda2f3c776350f7799487963de45260f9953652a08fa9951336ad455b8e78997f656b6c85c24fcb293ec0378431ffd12a971bb06762af22fc5559c1681ff89ac1a8348e0abd71d34a87b3ba2de35d3c9d47c7b023572fa5c167aecb88351ddd9ca55a5e4d", 0xe8, 0xfffffffffffffffa, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x9, r6, &(0x7f0000000240)="3460948c900c734928dba6b5932742bc61d6886fc3c18b12b7447fc31c3ddc82d098287c947a51f60c08799c4752382aeba0558ad80ac98dd802ac", 0x3b, 0x8, 0x0, 0x1, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0xe648, r14, &(0x7f0000000640)="cb215331490f99f9313fddce460825e107311456bf32008b4b3cd30092e663c0e1e3dd17e64d4911bcdb044a727d73b5f9098263f02fcbd2223a1229695705e1dd005afd77b38d41d491c1f0e3da64e046f66764", 0x54, 0x10001, 0x0, 0x1, r16}]) sendfile(r12, r10, 0x0, 0xffffffffffffffff) [ 171.610902] overlayfs: filesystem on './file0' not supported as upperdir 03:34:46 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000a0088843ac955571994333c5fa36a50209bdab1df82dbb15613d5d8791007558dfa2a9104000000000000006af91d20496b4e40ea10469355bab18c70", @ANYRES32=r6, @ANYBLOB], 0x28}}, 0x0) [ 171.683243] IPVS: length: 181 != 8 [ 171.762096] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 171.784537] audit: type=1804 audit(1579491286.480:50): pid=7759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir398254250/syzkaller.ewxwJM/8/file0/file0" dev="loop5" ino=3 res=1 [ 171.789552] IPVS: length: 181 != 8 [ 171.853285] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 135266304)! 03:34:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x5, 0x0, "ff6dac", 0x7}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x3ff) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 03:34:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000801", @ANYRES16=r4, @ANYBLOB="31000000ea05000000001400000024d4fe79cb15ae21a994962aac1cd0bf608a87afdcbbeec5267504fbf97991e197423396db84a324dbc5d917f4322d6a160160bb5a1c832862617ca59d3648544bab379c3b74609eaf73c8717792d80c90197f63119c49f48f7a50b3a2f8eb530a7c92484ff96f9f836ac914980374df95bda9d9f0f5655fffe9da435e55d43d57c5ec93b42bb32501772cabd7dca482a3a49b449081bc77e1b8e6ca0fa47709cdb569b2396d47c854a063781c135ef0a3"], 0x14}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f00000000c0)={0x94, 0xd, &(0x7f0000000600)}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x4e23, @empty}}, 0x0, 0x9, [{{0x2, 0x4e22, @rand_addr=0x1000}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x510) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29692899378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed093b7fa5054b6e6c2ad90682ec49f01ee45943650ab8c9dcdcca4e2c2f6b9b6cc9761b55023030a8a546c0b3b6a50f11560650b06aed204eb4e62e9483bcefe766f272ab09457b736cf3d9917056332a0bd27cf60ff0e8f95d0abb7401af4f42281e5ddbc320073407c122367899a7604b4d9c38dc18459cbde99ae893ff7ea94d5a61676a3df8b63bd6e7c05000000296e5dcb7a920b47494d790105b725cd68c3877a5a9a4f2d4c2446ae7c7a5cc8a5d1099d7ec38a90e992c138b2bebf292dc3f2e136c5155c597b5ac5f146d41c9a429485460837b67e7382b8ae363c4c319b27d900"/370], 0x0) 03:34:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000000}) r2 = epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r1) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7}}, 0x54}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r5, 0x4, 0x8, 0x80000000}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) [ 171.899828] EXT4-fs (loop2): group descriptors corrupted! 03:34:46 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x64) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffff86f, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="d3d76e159520d796d850dd3aaeec3fdc011f3d5d156955802bacdc8510955b3b4a4f7359de271f0ca7cc9804cb02a444e0b89102d32ea4e1a1e4f5cf636504d7b5a7a979353de14f48dd394306509603f5518dc6af2f41b23d3599ee194a53c8f6725f43015a906d4df491f238abee310ce6abf9b367c9323fe2204b3e9eb9db9a960ba1075d63338bfb433fc35f0627f649bacd0f251da031249f78ad2d7b832ca8b9451b75057558a06038a0f495f7a12d2a65d28fd0c5266eee0859810f05742b40c59e2117bec20146a2505997a0bfad3bb833af1fb66e2a608ec45e6373d91c", 0xe2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "20040100"}, 0x28) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) fsetxattr(r6, &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='-bdev\x00', 0x6, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) geteuid() getresuid(&(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) [ 171.965101] audit: type=1400 audit(1579491286.650:51): avc: denied { map } for pid=7824 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30227 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 03:34:46 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt(r1, 0x0, 0x7, &(0x7f0000000080)="8b8a35e82114dadda20c9b0e132f274b14d4f64aaced73dbe3e5188bca", 0x64) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) 03:34:46 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0xc2400) [ 172.138564] audit: type=1400 audit(1579491286.820:52): avc: denied { block_suspend } for pid=7838 comm="syz-executor.5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:34:46 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48151, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x20805, 0xc7, 0x0, 0x0, 0x5f}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBMODE(r2, 0x4b63, &(0x7f0000000200)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80090080}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x110, r5, 0x2, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4e082}, 0x480e0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x80}], 0x90a005, 0x0) 03:34:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c02000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="140212000b000100697036746e6c0000920002001400030000000000000000000000ffffe000000114000300ff0200000000000000000000000000011400020000000000000000000000000000000001140002006c188a44711625f7e8e5d070c39a513b140003000100000000000000000000000000000214000200fe80000000000000000000000000000008000800000000001400030026235e58cad1850f722a1b12de5fb0c31400014000000000000000000000ffffffffffff080008000000000014000200fe8000000000000000000000000000bb060011000000000008000200", @ANYRES32=0x0, @ANYBLOB="05000400000000000500050000000000080014000000000008000700000000000000070000000000000008000000000005000900290000000800080000000000080007000000000008000800000000001400030000000000000000000000000000000000050004000000000005000400000000000500050000000000060010000000000008000200", @ANYRES32=0x0, @ANYBLOB="060010000000000008000200", @ANYRES32=0x0, @ANYBLOB="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"/295], 0xb}, 0x1, 0x0, 0x0, 0x4804}, 0x0) 03:34:47 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1300, &(0x7f00000017c0), 0x4) recvfrom(r2, 0x0, 0x0, 0x400125c5, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r5, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x3, 0x0, 0x0, 0xffff9c08}, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x9dc1}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r5, 0x10, &(0x7f00000005c0)={&(0x7f0000000240)=""/178, 0xb2, r6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=r6, 0x4) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xf, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f59a3000900c505000000010000ffff"], &(0x7f0000000340)='GPL\x00', 0x1, 0x8f, &(0x7f0000000380)=""/143, 0x41000, 0x1, [], 0x0, 0x18, r3, 0x8, &(0x7f00000004c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x4, 0x9, 0x4}, 0x10, r6, r7}, 0x74) dup2(r1, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) fdatasync(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = dup(r13) r15 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r15, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r14, r15, 0x0) bind$inet6(r14, &(0x7f0000000280)={0xa, 0x4e24, 0xf8d9, @empty, 0x2}, 0x1c) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000011040d060000000000ae4592784459938299f9477d79de000000000000", @ANYRES32=r16, @ANYBLOB="1e05aa402d674f83100043c6fd6ec346b44f389f9d275f51879c780e6223d65407368e4faa9906d59f0e5dfdef91ec2c83bdac55d41d75124946c89bc6a8bd5a93177145e8701150"], 0x20}}, 0x0) r17 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r17, 0x0) ioctl$HDIO_GETGEO(r17, 0x301, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000240)={0x3, 0x7}) 03:34:47 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xff, 0x7, 0x0, 0x0, 0x4, 0x4261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xeffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket(0x0, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x19) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180), 0x4) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x21100, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x5) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getuid() r9 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x75f, 0x220002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="0f01f2c74424022de90000ff2c240fae04000000c4e3a1fc04d2464fc423a5cfd3f1f044ff410b426607540404c88fe840ef4ebf100f07d3c0698900bdbd2e592440602043", 0x45}], 0x1, 0x79, 0x0, 0x6) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x10201, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r8, 0xae47, 0xd000) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 03:34:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={0x0, 0x6e1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r4, @ANYBLOB="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"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket(0x10, 0x80002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0}]) r9 = dup3(r8, r6, 0x0) write$snddsp(r9, &(0x7f0000000500)="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", 0xff) sendmmsg$alg(r6, &(0x7f0000000140), 0x2, 0x0) 03:34:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="65fce7"]) [ 172.452195] audit: type=1400 audit(1579491287.140:53): avc: denied { setopt } for pid=7871 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 172.537175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1041 sclass=netlink_route_socket pig=7872 comm=syz-executor.4 [ 172.609128] tmpfs: No value for mount option 'eüç' 03:34:47 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) link(0x0, &(0x7f0000000240)='./file0\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0xc, 0x1d, 0x102, &(0x7f0000000800)="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"}) unlink(&(0x7f0000000040)='./file0\x00') [ 172.638073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1041 sclass=netlink_route_socket pig=7872 comm=syz-executor.4 03:34:47 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x64) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffff86f, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="d3d76e159520d796d850dd3aaeec3fdc011f3d5d156955802bacdc8510955b3b4a4f7359de271f0ca7cc9804cb02a444e0b89102d32ea4e1a1e4f5cf636504d7b5a7a979353de14f48dd394306509603f5518dc6af2f41b23d3599ee194a53c8f6725f43015a906d4df491f238abee310ce6abf9b367c9323fe2204b3e9eb9db9a960ba1075d63338bfb433fc35f0627f649bacd0f251da031249f78ad2d7b832ca8b9451b75057558a06038a0f495f7a12d2a65d28fd0c5266eee0859810f05742b40c59e2117bec20146a2505997a0bfad3bb833af1fb66e2a608ec45e6373d91c", 0xe2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, '\x00', '\x00', "20040100"}, 0x28) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) fsetxattr(r6, &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='-bdev\x00', 0x6, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) geteuid() getresuid(&(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 03:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x42200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x80) r3 = dup(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r9, r10, 0x0) r11 = openat$cgroup_ro(r9, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$BLKROSET(r11, 0x125d, &(0x7f0000000200)=0x5) r12 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r13 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000240)={0x10001, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r12, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f00000002c0)={[0x8, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x10000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 03:34:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x120, 0x0, 0x120, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 03:34:47 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ffc) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0), 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) 03:34:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYRES64, @ANYBLOB="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"], 0x3}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:34:47 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004800006400000000002f9078ac1414aaac1e000183706e531e000107040000000420880b0000080000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x51ab, 0xffffffffffffffcd) 03:34:47 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) fchmodat(r4, &(0x7f0000000080)='./bus\x00', 0xa8) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a2500002509000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080000000000000000000000000000000000000000000000000000000000000000000001200"/188]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000740)="6311cc7ba7081b017d5eebe0a43deb68dfd5ecc39e549619f37d45ce03a6c4e591dabbe966da9825ec7d786285323937e6609d57e4c335297548b4ea7ec5cd5f4cd9be12fc7e18d6e674a8c36a5a64d6a17f405bd1a7a3ec398c2203eac27b416281ea46edd1ce81ffffff26f176b1f6e74493cfc848cd3cfa3cc4815b833e470cd3b2cc8423cc6567352eec1a234b42b15d971cf4b40f9f9b46faff5184f7f08556404f7bdac482cf75b068912e4e72ce577f2cae58b2589dce7fa6fa7a8f3a525e6027d9b4cd75b102407dcbfdfa097ac5f27a1db8c64dd829af4313177ed2317533acb19439b6fb014f8fe852587365de36b100"/256, 0x100, r1}, 0x68) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) unshare(0x0) close(r2) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1300, &(0x7f00000017c0), 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x4e24, @loopback}}) r4 = socket(0x2c, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'vlan0\x00', 0x1000}) 03:34:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x120, 0x0, 0x120, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 03:34:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x6}]]}}}]}, 0x3c}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1ebcc3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000140)=""/153) 03:34:47 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x95, "ba679750d74c2fe5c5cb4a880d2d0fa635aceeeca409cbae10f6b68d474b41b76880f1d9ee0b48912c34c9e0113e3c23dd1098679c7348ee69b2c549a52c08a9adc3f01bb83781ded9a447d2d8db851cf2e4549c04946ab5847932614ca51e5af4733d078d8f604b215b1f2a4b4d4e5b0074200df76ac7964dc5a06cf7c64f89ec83873f09e345d72e6aefa1cdb7b17c9e9ff1399e"}, &(0x7f00000000c0)=0x9d) 03:34:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10868003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000140)=""/101, 0x65) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) umount2(&(0x7f0000000280)='./file0\x00', 0xa) prctl$PR_SET_FP_MODE(0x2d, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0xc82, 0x101}]}, 0xc, 0x2) [ 173.274311] audit: type=1400 audit(1579491287.970:54): avc: denied { ioctl } for pid=7934 comm="syz-executor.1" path="socket:[30674]" dev="sockfs" ino=30674 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:34:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) linkat(r0, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b646972502e2f66696c65312c75707065726469723d2e2f66696c65302d3b3cbe72f42a2437d16375e82c5496830ca70b4c21abf1575bb55ef5798034d40f64d53c93161a2363c0e73293d821480153aac8d88997884b954cf8aead01236362b78b09a1a7a6927ea92a1049d83de2a1c40f9528e04c883f14"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) syz_mount_image$afs(&(0x7f00000001c0)='afs\x00', &(0x7f0000000200)='./bus\x00', 0xa, 0x5, &(0x7f0000000bc0)=[{&(0x7f0000000380)="044edcbf66f53e6d444fbc", 0xb, 0x7}, {&(0x7f0000000980)="3aed8d738f62c48c239979a05a79aa0ab24d5b9d14756d796c5c9fd93c640bfa0f7e3ec56da57956adfca593d39fae234ec697b5c5a419b118f692be145379e88efb21f37832029f882b37f9cd11f627af7056f0e18d7e285e51517e78ecbea335d740d657d8b5229d4584bedcf6405cff211bd771e6a115e76389616995b62408410faec2d66cfad7e3022d63b1474d5c6c1c4f99023cb03413889b8a625e6c39739499fbbc935569be47cece175e6d8c6cd946d7fea5733367dba17fd68f31800ecf9c", 0xc4, 0x5}, {&(0x7f00000003c0)="35882b4a8655b25d11b6381b72e9f23ddd39b1cebcb921de305d99280fde1467459f88156d7f", 0x26, 0x1f5a}, {&(0x7f0000000a80)="7181358c2957cdecfe56b67366a474d69539b5a50056a860cafcb0f33950617ea2f37cd893f51c90b90579c510e7668d689ae86b59497b64d626e199420c88427aa83c97802fb4affe0eef598981e63b6d848ee296ed2733d9b37a1a18205b6cb235d89f52b3115cba4a607c53b0741597e5166f03624bf4347d898f9ffb3042cdb59a6a336b8294ec05a0d8e3b65090e177788ef8d9182df42871d1ff9cc9da700f3fbf00c233f8754f671bf82185ac0b4e2796316c305bc1fe9c9119a097a7ca07600b", 0xc4, 0x10000}, {&(0x7f0000000b80)="65663bb7d0c85986a0d23baaa2b035467b22077a4c", 0x15, 0xffff}], 0x10000, &(0x7f0000000c40)={[{@autocell='autocell'}, {@autocell='autocell'}, {@flock_local='flock=local'}, {@dyn='dyn'}, {@flock_strict='flock=strict'}, {@flock_strict='flock=strict'}, {@flock_write='flock=write'}, {@source={'source', 0x3d, 'cgroup--'}}, {@flock_write='flock=write'}, {@flock_write='flock=write'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x8ewlan1'}}, {@uid_eq={'uid', 0x3d, r2}}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, 'MASQUERADE\x00'}}, {@appraise_type='appraise_type=imasig'}]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000dc0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0x1e0, 0x1e0, 0xf0, 0x2d0, 0xf0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x5, &(0x7f0000000300), {[{{@ipv6={@empty, @local, [0xff, 0xff000000, 0xffffff00], [0xffffff00, 0xffffffff], 'gre0\x00', 'macsec0\x00', {0xff}, {}, 0x2f, 0xa0, 0x4, 0x1}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv4=@loopback, @ipv4=@broadcast, @port=0x4e23, @gre_key=0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [0xff000000, 0xff000000, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000, 0xff000000], 'virt_wifi0\x00', 'veth1_to_team\x00', {}, {}, 0x3b, 0x80, 0x0, 0x10}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x2, @ipv6=@loopback, @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x66, @icmp_id=0x65}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x1f}, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffffff, 0xffff00, 0x0, 0xff], 'bond_slave_1\x00', 'rose0\x00', {}, {0xff}, 0x16, 0x6, 0x2, 0x10}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e20, 0x4e23], [0x4e21, 0x4e24], 0x1, 0x10, 0x1, 0x6}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1a, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4=@dev={0xac, 0x14, 0x14, 0x2e}, @gre_key=0x2, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000d80)={0x10000, &(0x7f0000000140), 0x1, r4, 0x2}) mount$bpf(0x0, &(0x7f0000000080)='./bus/file1\x00', 0x0, 0x0, 0x0) [ 173.420275] audit: type=1400 audit(1579491288.070:55): avc: denied { sys_admin } for pid=7949 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.447842] overlayfs: unrecognized mount option "workdirP./file1" or missing value 03:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3220d4721bba6253a970c7d9b2907712799931f8f4f258612f67a4146e0fdc68eaeca51b5185b57b2a50932e5e2d74c6164fb1aff2ff315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d086c31a1a59da72b770077eb4efee47d293432c5cbecf69755b908f720cdfbb9012570fee5de0784503d8b429944670b95b8c0dd71e3b1e392b1f71c1f92346c485310c0cd56a44713011edc5a3b9af283916fba2b1ffdae0ac1be00e67bfa446f95e17ad7a9e960b0d6b4ce3e03d2f0423119b257344e011c99d59cbe9e92c5cf76194b1a3d8a502bd9803cd9c9e77b7b1bebc9285c837700b8bcbe57dcf4ee13f779b68fdd60befee89bc545681834826c7be10d65481244a12df6c6e42622cd5718ce9d4ddb9a874e935d122797f25a3509acd9e8e94c35bd2c20001222d328af0cf929356d58d84fa9f635371136ea74a87605493ebe9b150491e9f6c1bae1bbae4887526ca545ab9db7f90d9c67ce7a1219776002febf41194327111fb1580b240fbaed92bab63edbef8faef1c29373345762953d298196f900a3fe62ec8c7af0a679477629e7bfc2431d10b116d0db651841a6daac3366ba2074b9d875553914c7acef1ce48d45bb834fb3a592b8dd5ad2fb2979e8e3058125f0cd886547d997acff7bee966c8e810836d24bb818dd12d3b8a03ea4d31d59bafefb8aeffa53842070c891734e4e2bb36bf66e1037f6e30ea2b70accb2"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x120, 0x0, 0x120, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 03:34:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000200)=""/233, &(0x7f00000000c0)=0xe9) sendto$inet6(r0, &(0x7f0000000100)="f70000001c009b0d1b849ac00200257807ffffffffff0100000038c8740099c5ac27a6c5b0ffffffff5eff70ca16ae1b10859a1e5d6b5a6c26c2912145497e5ade38851387fce734c971dd20362d61f21f3759854149e8cd9ec046b6ec0c894c6d6f0b0900000000a62281d4bf9c0f1efbec0600006a0d8212201a2d17010000000000ceb6cf80bbc71eddf9e8db92ced67a4a91bd89000000000000000000313d9949a15e578a3c02c116460d3ece138d2b4f76069a8112856eec3d3d512272ba8980d6c4ca865014773fcd0b46a2b34ae352ac378e3c2c249b82f9df71960893dc3dc60c5d546146292b7d002d436a6d67a677bc0060", 0xf7, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x44, r3, 0x100, 0x70bd2f, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r10 = socket$netlink(0x10, 0x3, 0xe) bind$netlink(r10, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x541000) dup3(r2, r10, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = dup(r11) r13 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r12, r13, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x4, @remote, 0x7fffffff}], 0x2c) [ 173.530869] overlayfs: unrecognized mount option "workdirP./file1" or missing value 03:34:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200002, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) dup3(r4, r5, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="ffdf0000", @ANYRES16=r7, @ANYBLOB="1502000000000000000011000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="020026bd7000fcdbdf25010000004400020006000b000a000000080005000000008005000d0001000000080009000100000008000900b50700000800090001000000060002004e2100000600030004000000"], 0x58}, 0x1, 0x0, 0x0, 0x4840}, 0x20000800) r8 = socket$netlink(0x10, 0x3, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="c12894881b3984d4f4906e30f43e787d9f86db5fa39659", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c0001006d6163766c616e00200002000a000400aaaaaaaaaaaa0000080003000000000008000100100000000a0005d210e9c00000000000"], 0x5c}}, 0x0) 03:34:48 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/110) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000080)=""/240) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1800002, &(0x7f0000000180)={[{@show_sys_files_no='show_sys_files=no', 0x5e}]}) [ 173.609303] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.634659] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 03:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x120, 0x0, 0x120, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 03:34:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0xc762324648467d37, 0x70bd2d, 0x0, {}, [{0x34, 0x1, @m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}}}}]}, 0x48}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x105780, 0x0) splice(r0, &(0x7f0000000080)=0x3, r1, &(0x7f0000000100)=0x4, 0x100000000, 0x8) 03:34:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x33}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40002}, 0x0) [ 173.725093] ntfs: (device loop5): parse_options(): The show_sys_files option requires a boolean argument. 03:34:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000803, 0x5f) r5 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) r6 = inotify_init() r7 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1300, &(0x7f00000017c0), 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0x840000ee) r8 = inotify_init() r9 = inotify_add_watch(r8, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r6, r9) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = dup(r10) r12 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r12, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r11, r12, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x20, 0x1, 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000100)=0x20) sendfile(r4, r5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32, @ANYBLOB="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"/600], 0x3}}, 0x10) [ 173.822452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.836220] batman_adv: batadv0: Removing interface: batadv_slave_0 03:34:48 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) [ 173.904399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.937628] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.989182] device bridge_slave_1 left promiscuous mode [ 174.024437] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.084988] device bridge_slave_0 left promiscuous mode [ 174.098461] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.173193] device veth1_macvtap left promiscuous mode [ 174.192452] device veth0_macvtap left promiscuous mode [ 174.210212] device veth1_vlan left promiscuous mode [ 174.224392] device veth0_vlan left promiscuous mode [ 174.492847] device hsr_slave_1 left promiscuous mode [ 174.534149] device hsr_slave_0 left promiscuous mode [ 174.605091] team0 (unregistering): Port device team_slave_1 removed [ 174.616954] team0 (unregistering): Port device team_slave_0 removed [ 174.632035] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 174.681207] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 174.756759] bond0 (unregistering): Released all slaves [ 174.805099] IPv6: sit1: Disabled Multicast RS [ 174.818832] IPv6: sit1: Disabled Multicast RS [ 176.580901] IPVS: ftp: loaded support on port[0] = 21 [ 177.419403] chnl_net:caif_netlink_parms(): no params data found [ 177.461647] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.468075] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.475295] device bridge_slave_0 entered promiscuous mode [ 177.482743] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.489343] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.496707] device bridge_slave_1 entered promiscuous mode [ 177.514028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.523367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.539500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.546812] team0: Port device team_slave_0 added [ 177.552600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.559712] team0: Port device team_slave_1 added [ 177.575932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.582276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.607678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.618652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.625044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.650284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.661465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.668980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.723649] device hsr_slave_0 entered promiscuous mode [ 177.761647] device hsr_slave_1 entered promiscuous mode [ 177.810795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.817957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.882301] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.888909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.895815] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.902300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.940247] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 177.946332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.956152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.966113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.974331] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.981504] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.991705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.997794] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.006530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.014261] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.020662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.031649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.039246] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.045698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.062926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.070947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.081033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.090983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.103355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.114280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.120559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.127840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.140492] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.151262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.157840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.165484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.231584] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.241837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.279491] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.286958] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.293993] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.305618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.313185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.320424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.328858] device veth0_vlan entered promiscuous mode [ 178.338232] device veth1_vlan entered promiscuous mode [ 178.344667] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.353220] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.367715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.377207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.384682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.392117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.404320] device veth0_macvtap entered promiscuous mode [ 178.410766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.418211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.426214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.435305] device veth1_macvtap entered promiscuous mode [ 178.445989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.455528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.465335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.475325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.484849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.495135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.504717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.514779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.524035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.534242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.544027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.553878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.564370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.571621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.580556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.588265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.598091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.607994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.617556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.627633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.636862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.646733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.656244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.666035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.675458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.685237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.695382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.702467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.710122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.717865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.888688] print_req_error: I/O error, dev loop8, sector 0 [ 179.895718] XFS (loop8): SB validate failed with error -5. 03:34:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x95, "ba679750d74c2fe5c5cb4a880d2d0fa635aceeeca409cbae10f6b68d474b41b76880f1d9ee0b48912c34c9e0113e3c23dd1098679c7348ee69b2c549a52c08a9adc3f01bb83781ded9a447d2d8db851cf2e4549c04946ab5847932614ca51e5af4733d078d8f604b215b1f2a4b4d4e5b0074200df76ac7964dc5a06cf7c64f89ec83873f09e345d72e6aefa1cdb7b17c9e9ff1399e"}, &(0x7f00000000c0)=0x9d) 03:34:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r5, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x800) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x4, 0x3, 0x4, {0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0xbb7c}}}, 0x3a) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r10, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="ff0f26bd70008fa8df250b00000008000300", @ANYRES32, @ANYBLOB="2b003900090000000a000900ffffffffffff0000050033000200000008000300", @ANYRES32, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x24000001}, 0x4048000) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r9, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r11, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004001}, 0x840) sendfile(r7, r8, &(0x7f0000000040)=0x40100060, 0x4000400000000000) 03:34:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x18, 0x3ff, 0x7, 0x4, 0x1, 0x5abe, 0xc, 0xa}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:54 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 03:34:54 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) syncfs(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000a64035d68a37d7e04d1f6263d824352e478f7de7f94563ebcfc677c9e35fe6ffe435454c4458143189b1b9bb1850f0d2e243a9d741a3d9c541a9e4612ff4bfd70b341822ec8050fe70c0104fc374c074a4e73de869a5b020c450e1a3aa5afad50c2d5328a73888324a303eaaa2d3db291db73c06fb5a62", @ANYRES16=r2, @ANYBLOB="010000000000ffdbdf250900000070000400050d07000000000005000600000000e8070043009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ftruncate(r4, 0x1) 03:34:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="5fe9c458dece2a9e2d1ac826a1ae6029961a04cee005cb05909169809ca832eafb54dd57c0c56bc07e61c20d344fd4c2b4be229948b70adfddab960a68afbcf6b29d26a27215316c5261d7d6d7e5be7539446ab33fb6e0279166a90f447804d2b5b5680aeb9c0f23f8c224e4f814cf3d894e81dfa8edf3c6436850fc07eb589a09073c2eb1aad8763d8a8f2b107f601d236bd22f2c63ba8fd7f3338eefeda59f65e481b094d500b768fc2d860cc48c62a9d750a721c39bdb81", 0xb9) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000000fe80000000000000000000000000000000000000000000000700000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d643500"/240], 0x138}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) fchown(r7, r9, r10) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) lchown(&(0x7f0000000040)='./file0\x00', r9, r11) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r2, r6, r11}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x401800, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x18081, 0x0) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc) dup3(r1, r12, 0x0) [ 179.956446] syz-executor.4 (8045) used greatest stack depth: 23488 bytes left [ 179.973800] syz-executor.4 (8036) used greatest stack depth: 22080 bytes left 03:34:54 executing program 1: syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r3 = dup3(r1, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x300) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000000c0)) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x7ff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000001600)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r6, &(0x7f0000000080)="aa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) [ 180.010083] audit: type=1400 audit(1579491294.700:56): avc: denied { create } for pid=8053 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:34:54 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8001, 0x101881) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x6, 0x8000, 0x2, 0xef, 0x63}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xf000000, 0xff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afc, 0x0, [], @value=0xc0}}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0xf4240) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 03:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) r6 = openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000540)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'io'}]}, 0x11) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/144, 0x90}], 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000440)=""/221, 0xdd}], 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163766c616e04040002000a000500040000b1129ba10011000adfd4aaece93b00", @ANYRES32=r7, @ANYBLOB], 0x48}}, 0x0) [ 180.195851] print_req_error: I/O error, dev loop8, sector 0 [ 180.202489] XFS (loop8): SB validate failed with error -5. [ 180.231820] audit: type=1400 audit(1579491294.930:57): avc: denied { map } for pid=8075 comm="syz-executor.2" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=31463 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 03:34:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket(0x0, 0x0, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x189800) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc844}, 0x20000011) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000680)) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 03:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) setpgid(r2, r3) sendfile(r0, r1, 0x0, 0x4000400000000000) 03:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x62f986451669fb31}, 0x392, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:34:55 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 03:34:55 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r11, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r12, 0x0}]) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="400102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600e98e63780d9f7646f3004d686a002894cb88aa4746b2c30d5f04a9d21f4f73d8f5be5b1cd2c0cbfdd7249f21a52e4c1d621a38d136e8a221565dd7e094", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="79c991bf44269f1469470719aa7dda57db8348342284b93b35a2dc2302acdb02d8dd23490ce71512ff2df1bf465bf2d0791dd17cece2ad8a970872b9443933c7331f52cff931ce2b922e1800180173a271b63fcb799c0ba30db7888f16ea4eca70588a435dff2e04753a7f7a3a6d4932f89cf453e924b4577f47b970"], 0xb}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="00080080000000000300000008000100753332005800020014"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:34:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xc) statx(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0xfff, 0x100, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) setresuid(r1, r2, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000980), 0x10a9) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x54) socket(0x0, 0x800, 0x1f) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x8400fffffffb) sendfile(r5, r5, &(0x7f00000000c0), 0x8080fffffffe) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r10, 0x0, 0x0) lseek(r10, 0x0, 0x0) [ 180.614031] kvm: emulating exchange as write 03:34:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x800, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x1000, 0x5, 0x3f, 0x3, 0x40}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x23c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x214, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x92, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x2, @ipv4={[0x0, 0x6], [], @multicast1}}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_LOCAL={0x52, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0xa, @rand_addr="6c188a44711625f7e8e5d070c39a513b"}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback={0xfec0ffff00000000, 0x2}}, @IFLA_IPTUN_LOCAL={0x14, 0x4, @dev}], @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x4001, @ipv4={[], [], @broadcast}}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLOWINFO, @IFLA_IPTUN_FLAGS], @IFLA_IPTUN_PROTO={0x5}, @tunl6_policy=[@tunl_policy, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0xffffffffffffffa3}], @tunl_policy], @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x23c}}, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCCBRK(r7, 0x5428) [ 180.664835] *** Guest State *** [ 180.682062] CR0: actual=0x0000000080000031, shadow=0x00000000e0000011, gh_mask=fffffffffffffff7 [ 180.715499] audit: type=1804 audit(1579491295.400:58): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/22/bus" dev="sda1" ino=16634 res=1 [ 180.736288] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 180.799428] CR3 = 0x0000000000002000 [ 180.825663] audit: type=1400 audit(1579491295.520:59): avc: denied { create } for pid=8112 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 180.836465] RSP = 0x0000000000000f80 RIP = 0x000000000000004a [ 180.854554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 180.914256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 180.939711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 03:34:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x2, 0x2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x107, 0x4}], 0x10}, 0x54) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x27ff, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080)={0x0, 0x40000}, 0x10}, 0x78) [ 180.966779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 03:34:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 181.023038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 03:34:55 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) statx(r5, &(0x7f0000000240)='./file0\x00', 0x6000, 0x20, &(0x7f0000000340)) r7 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r8 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1300, &(0x7f00000017c0), 0x4) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000440)) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x2042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x1003}) io_submit(r0, 0x0, &(0x7f0000000600)) io_setup(0x7, &(0x7f0000000300)=0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = dup(r11) r13 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r12, r13, 0x0) r14 = socket(0xa, 0x1, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r14, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r16}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f00000004c0)={r16, 0x6, 0x1}, 0x8) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0x0}]) ioctl$TUNGETFEATURES(r10, 0x800454cf, &(0x7f0000000040)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 181.083470] RFLAGS=0x00000206 DR7 = 0x0000000000000400 [ 181.092398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 181.141935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 181.155525] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 181.187965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 181.198842] CS: sel=0x0050, attr=0x0209b, limit=0x0000ffff, base=0x0000000000000000 [ 181.231512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 181.243448] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 181.307185] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 181.312302] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 51 transid 756082810144684277 /dev/loop2 [ 181.371190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8126 comm=syz-executor.0 [ 181.404205] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 181.436991] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 181.451243] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 181.459656] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 181.463895] audit: type=1804 audit(1579491296.160:60): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/22/bus" dev="sda1" ino=16634 res=1 [ 181.475305] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 181.505971] BTRFS error (device loop2): unsupported checksum algorithm 6435 [ 181.517308] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 181.543121] BTRFS error (device loop2): superblock checksum mismatch [ 181.567975] TR: sel=0x00d8, attr=0x0008b, limit=0x000001ff, base=0x0000000000003a00 [ 181.612193] audit: type=1804 audit(1579491296.210:61): pid=8146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/22/bus" dev="sda1" ino=16634 res=1 [ 181.613974] EFER = 0x0000000000000501 PAT = 0x0007040600070406 [ 181.655186] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 181.660431] BTRFS error (device loop2): open_ctree failed [ 181.663675] Interruptibility = 00000001 ActivityState = 00000000 [ 181.684947] *** Host State *** [ 181.688229] RIP = 0xffffffff8117a4e0 RSP = 0xffff888093547998 [ 181.696910] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 03:34:56 executing program 0: io_setup(0x7, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) io_submit(r1, 0x0, &(0x7f0000000200)) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'none\x00', 0x0, 0x2bfe1}, {@empty, 0x0, 0x0, 0x2000000}}, 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80000, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x440000, 0x82) [ 181.705560] FSBase=00007fbc0649f700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 [ 181.729842] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 03:34:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2c52}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) [ 181.758248] CR0=0000000080050033 CR3=000000008cd9c000 CR4=00000000001426f0 [ 181.789909] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 03:34:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x2, 0x2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x107, 0x4}], 0x10}, 0x54) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x27ff, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080)={0x0, 0x40000}, 0x10}, 0x78) [ 181.821674] audit: type=1804 audit(1579491296.260:62): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/22/bus" dev="sda1" ino=16634 res=1 [ 181.827528] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 03:34:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000008000903000000008e1504ae00f89d6efc4c76785c5a0090a732b637b728780093d0810c77eaf7e61623518d9968a7b9c84b5f1261b954eecf683312b846a015804970175504723d88e40b897d40fd587c4fb415feb67089fb0e5363b167a5b1028dbc346710ad4735360000000000"], 0x0, 0x80}, 0x20) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) dup(0xffffffffffffffff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5", 0xb20) [ 181.961726] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 182.030177] *** Control State *** [ 182.033692] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000ea [ 182.034865] audit: type=1804 audit(1579491296.300:63): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/22/bus" dev="sda1" ino=16634 res=1 [ 182.055069] EntryControls=0000d3ff ExitControls=002fefff [ 182.077802] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 182.089046] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 182.115505] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 03:34:56 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 03:34:56 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffff0001, 0x480001) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0xfc, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_SSID={0x10, 0x34, "8cbde10181e36990657ba2cc"}, @NL80211_ATTR_SSID={0x13, 0x34, "e9159e386c928490c5fc3e9f146939"}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 182.129605] reason=80000021 qualification=0000000000000003 [ 182.141367] IDTVectoring: info=00000000 errcode=00000000 [ 182.147731] TSC Offset = 0xffffff9cf01dcf24 [ 182.153256] EPT pointer = 0x000000009587d01e [ 182.157911] Virtual processor ID = 0x0001 [ 182.211084] audit: type=1400 audit(1579491296.570:64): avc: denied { connect } for pid=8152 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:34:57 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000000c0)=0x2) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@type={'type', 0x3d, "b64e4d5f"}}, {@gid={'gid'}}]}) 03:34:57 executing program 0: io_setup(0x7, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) io_submit(r1, 0x0, &(0x7f0000000200)) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'none\x00', 0x0, 0x2bfe1}, {@empty, 0x0, 0x0, 0x2000000}}, 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80000, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x440000, 0x82) 03:34:57 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e368de4fcf3726a944a901000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r10, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r12}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000180)={r12, @in6={{0xa, 0x4e22, 0x4, @empty, 0x6}}, 0x9, 0x81, 0x100, 0x2, 0xfffe}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r13, 0xf001, 0x9, 0x240000, 0x5, 0x9}, 0x14) r14 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r14) r15 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') write$selinux_create(r15, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7379736c6f67645f76167035f197e43371ecefbc4ffe61725f6c69625f743a733020756e636f6e66696e65642030303030303030303030323134373438"], 0x4f) [ 182.439923] hfsplus: unable to find HFS+ superblock [ 182.537873] hfsplus: unable to find HFS+ superblock 03:34:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x801c1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30", 0x92) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 182.630764] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:34:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="2c400000060000000000000000000000000003000000000400005e5e5b0056bee05a67238558fe52e8336147cc3b3bac1ef782e484b599ff1725730d67"], 0x2c) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfa}, 0xc) dup3(r5, r6, 0x0) recvfrom$rxrpc(r5, &(0x7f00000004c0)=""/152, 0x98, 0x1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x7fff}}, 0x24) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x100) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000000180)=0x7) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="08010000c40100000000000000400000000000000000000008000043fdf91500e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba1000"/341], 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 03:34:57 executing program 5: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x0, [0x0, 0x0, 0x7fff, 0x0, 0x0, 0xff]}, 0x5c) 03:34:57 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0x1, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000140)='auxv\x00') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x10) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc995c76cdda916eb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x4, 0x80000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) close(0xffffffffffffffff) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r8, 0x62, 0x40000, 0x6) fallocate(r7, 0x8, 0x0, 0xfb) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xd000000, r8, 0x0, 0x8}) pipe(&(0x7f00000002c0)) 03:34:57 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @loopback}, &(0x7f0000000080)=0xc) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r9, r10, 0x0) r11 = socket(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r13}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000180)={r13, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r14, 0x200, 0x10000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 03:34:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xc00, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d01, &(0x7f0000000240)=0x8) 03:34:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000)=r5, 0x12) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000200)={0x0, 0x1, 0xd, 0x0}) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) getsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000140)={@empty, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="8f364a4e1ad182e65de8fdee3e67dc6b", 0x8001, 0xffc3, 0xaf70, 0x0, 0x8716, 0x4010000, r5}) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707033476469723d26cb66696c65306c65302c776f726b6469723d2e2f5e7ed28631"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r7, 0x2276, &(0x7f0000000240)) 03:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x515b02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) uselib(&(0x7f0000000180)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1, 0x0, 0x0, 0x1, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) socket(0x23, 0x800, 0x4) dup3(r4, r5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f00000002c0)=0x4) 03:34:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x80000040) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x2) 03:34:58 executing program 1: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) open_by_handle_at(r3, &(0x7f00000002c0)={0xfd, 0x7ffdffff, "eb0e3c0c28aaf8dd711d71354a49b83d5640ecdfe05db5d085a4f637ce4766c1fa16b2f8a1966417d752ebbaf7966be793f2fdb3b00d506e502d1d8fbfcfecd6befe8c192705559dc20351551be8958f25015b1e677bf6bd6bed0e8d94bcdc9c6167f681b7597d953f9319f1733d016ac2c2440f6d4622dd2ea51105ae928341dafa65be85350725428b93238603c8e475eff165427e481f9ec4ab9e2cda4075e03b5f499c3fd186be971a342bd991664f726213fe09ac274309e7d4a87224be1b244cdd7dddb5388ec41392d3b9c800002a3a8b2aae810658495b2f9012907bd386248d55488b578b58b89e1859e06a1a10ec8cc4"}, 0x10b541) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x120, 0x0, 0x0, 0x120, 0x120, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}, {0x1000, 0x9}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff000000, 0xff, 0xffffff00], 0x4e21, 0x4e24, 0x4e22, 0x4e22, 0x1, 0x0, 0x9, 0x0, 0x6}}}, {{@ip={@local, @rand_addr=0x7bf, 0xffffff00, 0xff, 'batadv0\x00', 'ip6_vti0\x00', {}, {}, 0x1d, 0x0, 0x41}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x31, 0x21, 0x1f, 0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0xb, 0x5, 0x0, 0x0, 0x4]}, {0x0, [0x5, 0x0, 0x7, 0x7, 0x5, 0x4], 0x4, 0x6a0b820f8f9d2a79}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 183.578024] overlayfs: unrecognized mount option "upp3Gdir=&Ëfile0le0" or missing value [ 183.614724] Unknown ioctl -1054845647 03:34:58 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e368de4fcf3726a944a901000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r10, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r12}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000180)={r12, @in6={{0xa, 0x4e22, 0x4, @empty, 0x6}}, 0x9, 0x81, 0x100, 0x2, 0xfffe}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r13, 0xf001, 0x9, 0x240000, 0x5, 0x9}, 0x14) r14 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r14) r15 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') write$selinux_create(r15, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7379736c6f67645f76167035f197e43371ecefbc4ffe61725f6c69625f743a733020756e636f6e66696e65642030303030303030303030323134373438"], 0x4f) 03:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x515b02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0, 0x1a8}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) uselib(&(0x7f0000000180)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x1, 0x0, 0x0, 0x1, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) socket(0x23, 0x800, 0x4) dup3(r4, r5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f00000002c0)=0x4) [ 183.702912] x_tables: ip_tables: tcpmss match: only valid for protocol 6 [ 183.706050] overlayfs: unrecognized mount option "upp3Gdir=&Ëfile0le0" or missing value [ 183.735246] Unknown ioctl -1054845647 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) getsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000140)={@empty, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="8f364a4e1ad182e65de8fdee3e67dc6b", 0x8001, 0xffc3, 0xaf70, 0x0, 0x8716, 0x4010000, r5}) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707033476469723d26cb66696c65306c65302c776f726b6469723d2e2f5e7ed28631"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r7, 0x2276, &(0x7f0000000240)) [ 183.873374] x_tables: ip_tables: tcpmss match: only valid for protocol 6 03:34:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) getpid() io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r4, r3, 0x0, 0x100001) [ 183.967505] overlayfs: unrecognized mount option "upp3Gdir=&Ëfile0le0" or missing value [ 184.002891] Unknown ioctl -1054845647 03:34:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000100), 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) setsockopt$inet_int(r5, 0x0, 0x31, &(0x7f0000000040)=0xfc, 0x4) 03:34:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0xc0002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x1800, 0x1, 0x4, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="105fdeb8eb6a7a0c5cf9ff05000000"], 0x5, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x8ed, 0x2, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000540)) ioctl$SG_GET_SCSI_ID(r5, 0x2276, &(0x7f0000000240)) [ 184.317607] Unknown ioctl -1054845647 03:34:59 executing program 4: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x10}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r10, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r11, 0x0}]) r12 = dup(r11) r13 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r12, r13, 0x0) r14 = getpgrp(r0) getpriority(0x2, r14) write$P9_ROPEN(r12, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x2, 0x5}, 0x6}}, 0x18) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = dup(r15) r17 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r17, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r16, r17, 0x0) bind$netlink(r16, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x8000008}, 0xc) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESDEC=r5, @ANYRES16, @ANYRES32=r2, @ANYRES16=0x0, @ANYRES16, @ANYRESOCT=r6], 0xfe67) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 184.435091] overlayfs: filesystem on './file0' not supported as upperdir [ 184.446277] Unknown ioctl -1054845647 03:34:59 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x3a, 0x101, 0xc020001) ftruncate(r2, 0x8200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) lseek(r6, 0x3, 0x1) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 03:34:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e23, 0x3c5, @empty, 0xb41f}}, 0x6, 0xb4, 0x1, 0x2, 0x8, 0x7, 0x6}, &(0x7f0000000100)=0x9c) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 03:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000228bd7100fcdbdf25190000000800010804002300"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x118, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x790}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x8001, 0x81}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x2fb}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xd5, 0xbe, "acc2c27467dac777f7706c201606d018fed876e8a106c5eb889f9ba4a40c3cf99062430d220b6f44ad19541342f48328c1f1083f080acc65ada5a7ab98d35517e014fa09e7cacc5c91e3dfd87383ec8c81e9c52cfabf10ba2aa2f8a63b55813715e4a181af2f25041daa00570eeabc5b67d5a851e89598977d0a4f3089a383a44e19b4802b72d0f844244d4961a6b7cd8e0c7aa530d77743854c464a17ab353472649d31c11d88e10541415ea61b597a87e404c464f13c8f8917b0daf6d7df5578014a5d350e8619fa6ccc8a0fb4edcc3d"}]}, 0x118}, 0x1, 0x0, 0x0, 0xd0}, 0x90) fcntl$getown(0xffffffffffffffff, 0x9) read(r1, &(0x7f0000000000)=""/72, 0x48) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x11) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00601, 0x0, 0x0, 0x0, 0x2000000000002) [ 184.646792] audit: type=1804 audit(1579491299.340:65): pid=8319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir241275867/syzkaller.W8qyxD/29/bus" dev="sda1" ino=16609 res=1 03:34:59 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000100)={{0xa, 0x4, 0xb78, 0x2, 'syz0\x00', 0x71e0}, 0x1, 0x20, 0x8000, r2, 0x2, 0x80000000, 'syz0\x00', &(0x7f0000000040)=['^\x00', 'numa_maps\x00'], 0xc, [], [0xe2, 0x9, 0x3f]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) 03:34:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e23, 0x3c5, @empty, 0xb41f}}, 0x6, 0xb4, 0x1, 0x2, 0x8, 0x7, 0x6}, &(0x7f0000000100)=0x9c) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 03:34:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf25150000000c0007000800020007000000140007000800ff7f00000800020001000100b0000100080003008f05000044000400200001000a004e2100000002bbeaa42148aa6521000000000000000002000000200002000a004e2300000fffc133a4c0be4607eb7d9745835f57359e80ffffff4400020008f101001400000008000200000400000800040003000000080004000200000008000400ffff000008000300e30a0000080001001400000008000100020000000c00020008000200150600000d0001007564703a73797a30b36ca06cf770bc48946d84000000004c0009000800020002000000080002000001000008000100ff010000080002000100000008000200010400000800020600000000080001000200000008000100ff0000daf906937d0dfe4248e77e19e1c3fb3baa00927f2c13025f3792e560d84627030046515d55d1318a5874ddb1d1602c9962c33941153db233db49df4dfd760aa18e01c76ec8890c7091b43dd6231bf27d16b8dcc61d3f30737d04e41b6aa0cae18ba09635e74c9e9a0fe70af6959d6898049428e758ae3eee31fa48b0d5eb0f329ed4ffa3ada835929680abb127964f2d675be0e5f74493d4173279ffcca9a53cec0c7b7e0d3c38d985413329d234a448d6c394a91deaa360cc78df399b71bc6702aa088063a0d06fc041fcd051919cc3848261f4798a2421f6fe0d01760f709582f200000000000000000000a26514860e2d479f63df66e552a403b769d0ec37851dfa8c12b2b2f39ad084bd695777abecfde62a1778bc914f452c1b6697049d5cec936dea8f27cb94f9124ecf66a4ffca7ec54c1a57032f90a884175b9568f9ff5b45a007a76717d367932450c917e19b4da117f12214c165aecb91b38f2e3b8d304f9bbb281b85b2448751f73899551401a8a2954146cf69df9f42a84e39c3115b4f3621defaef1dd67bddfffb6d8dffef27a9451f0c6c73db3b2fd5fd66ea932356abddf40cb9327300"/740], 0x130}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 184.989346] ptrace attach of "/root/syz-executor.4"[8332] was attempted by "/root/syz-executor.4"[8330] 03:34:59 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x821a, 0x4) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}}}, &(0x7f0000000100)=0xe8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) memfd_create(0x0, 0x0) sendfile(r0, r2, 0x0, 0x102000004) 03:34:59 executing program 5: keyctl$get_keyring_id(0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) keyctl$get_security(0x11, r1, &(0x7f0000000040)=""/167, 0xa7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 03:34:59 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r1]) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x840000, &(0x7f00000000c0)=ANY=[]) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0xd}) fchdir(r4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 185.189130] usb usb7: usbfs: process 8345 (syz-executor.5) did not claim interface 0 before use 03:34:59 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0}, 0x0, 0xc7, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1041c1, 0x60c1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0xbc, 0x0, 0x2, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4e082}, 0x480e0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) sched_setscheduler(r0, 0xe15adb84f6c2144, &(0x7f00000000c0)=0x100) [ 185.274696] usb usb7: usbfs: process 8348 (syz-executor.5) did not claim interface 0 before use 03:35:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000200000008001b0000000000080010000500000003f5f3df3c42e2dc38287eacae6cf35b032c6b613a8022a34ad9d8e1bda49f3dafa1d5a67ae93e4856374fe9d4eb96ffcb5c2a63f5"], 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000200)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) accept4$packet(r4, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002180)=0x14, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000002280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x19, 0x13, "35f20e5f84dafcebf35b55bb879b4d02150828372a"}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r2}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x318}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3f, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 03:35:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r3, 0x3}, &(0x7f00000000c0)=0x8) [ 185.421821] overlayfs: './file0' not a directory 03:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000280)={0x1, 0x0, {0x9, 0xffffffff, 0x1002, 0x7, 0x7, 0x6, 0x1, 0x2}}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="dac80f2375662ab6cf00670f3526f7f9ba2100ec260fc76f7366b9c002000066b80018000066ba000000000f30660f3881985193b800008ed0", 0x39}], 0x1, 0x60, &(0x7f0000000180)=[@cr4={0x1, 0x402000}], 0x1) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:00 executing program 2: socket$kcm(0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="65dd", 0x2, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xa, {0x2, 0x4e22, @loopback}, 'netpci0\x00'}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000002c0)=0x7) socket$isdn_base(0x22, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 185.528061] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.593680] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.608752] kvm: pic: single mode not supported [ 185.609010] kvm: pic: single mode not supported 03:35:00 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0xfffffffd}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) socket$inet6_tcp(0xa, 0x1, 0x0) 03:35:00 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000040)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, 0x0) 03:35:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x400000000010, 0x2, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 03:35:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000200000008001b0000000000080010000500000003f5f3df3c42e2dc38287eacae6cf35b032c6b613a8022a34ad9d8e1bda49f3dafa1d5a67ae93e4856374fe9d4eb96ffcb5c2a63f5"], 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000200)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) accept4$packet(r4, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002180)=0x14, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000002280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x19, 0x13, "35f20e5f84dafcebf35b55bb879b4d02150828372a"}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r2}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x318}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3f, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 03:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x2710, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000000)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 03:35:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0x10}, 0x78) [ 186.204184] EXT4-fs (sda1): re-mounted. Opts: [ 186.266462] EXT4-fs (sda1): re-mounted. Opts: 03:35:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null) 03:35:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1, &(0x7f00000007c0)=""/132, 0x84}, 0x10003}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x1, 0xd) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x20) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0xb) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) socket(0x8, 0x1a6273f2b2e289f7, 0x0) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x504080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xfffffffffffffe87) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:35:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0xb4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c) recvmsg(r2, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x40012062) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4, 0xff, 0x8, 0xf43}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xe, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 03:35:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0xc0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x3) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) r7 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:35:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0x140, 0x228, 0x0, 0x3f8, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'{6'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x61b42b9, {0x26}}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1e}, @loopback, [0xff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0xff, 0xff, 0xffffffff], 'erspan0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x32, 0x1, 0x2}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x5, 0xffffff8c, 0x5, 0x5, 0x0, 0xffff, 0xfffffffa]}}}, {{@ipv6={@mcast1, @mcast1, [0x0, 0xff, 0xffffff00, 0xffffffff], [0xffffff00, 0xff, 0xffffffff, 0xffffffff], 'ip6erspan0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x88, 0x2, 0x0, 0xa}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x2, '/sbin/dhclient\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000001, 0x84051, r2, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000005c0)={0x15, 0x2}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x170f) 03:35:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @sliced={0x9, [0xbe49, 0x7, 0x7f, 0x7fff, 0x38, 0xfff, 0x1000, 0x0, 0x8, 0x20, 0xfff7, 0xce, 0x81, 0x4, 0xfff, 0x5cdd, 0x8, 0x7, 0x80, 0x400, 0x7, 0x1000, 0x872, 0x25, 0x32, 0x9d18, 0x81, 0x4, 0x80, 0xfffc, 0x4, 0x7, 0x1f, 0xbf, 0x1ff, 0x812, 0x79c, 0xfff9, 0x1, 0x587, 0xfff, 0x8000, 0x80, 0x9ccc, 0x7f, 0x0, 0x3, 0x2], 0x9}}) 03:35:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r2 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000021c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 03:35:01 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f8a1638c7a6b9b72e00"]) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 186.644086] kauditd_printk_skb: 5 callbacks suppressed [ 186.644096] audit: type=1400 audit(1579491301.340:71): avc: denied { map } for pid=8443 comm="syz-executor.2" path="/dev/fb0" dev="devtmpfs" ino=1185 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1 03:35:01 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$get_security(0x11, r2, &(0x7f0000000400)=""/218, 0xda) 03:35:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xc8, 0x10, &(0x7f0000000240)}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{}, "8af41954b96927f8", "92f20792c7d31a24875ca38c74bc6929f8c4363339e1265671306aea71572976", "1a643bd5", "29f19fb87d608b29"}, 0x38) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) getsockname$l2tp6(r4, &(0x7f0000000700)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000740)=0x20) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000640)=""/7) io_setup(0x7, &(0x7f0000000300)=0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000680)={0x1, 0x0, 0x2, 0x1, {0xfffffe4e, 0x6, 0x6, 0x6}}) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0}]) lsetxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', 0xfffffffffffffffd, &(0x7f0000000800)=ANY=[], 0x0, 0x2) 03:35:01 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x80c, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r5) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a4800e8fe02000000010800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf5430764fc4a4d34ad98d9029c763d8db1340074ff5e7a909000000f6088dafafafe249f17100f02e652c249d388158cf0773ec63", 0x7f}], 0x1}, 0x0) [ 186.785713] usb usb7: usbfs: process 8459 (syz-executor.1) did not claim interface 0 before use 03:35:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$9p(r1, &(0x7f0000000000)="248c3c9176355c4d56b2bfe0e3364e2849e2f633f7c569ae6037ff108a6cd8b25cc9dd0326e5da646bd24c59bfda8156e2cb647ead417435748547a6e63d6f", 0x3f) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r3, 0x31, 0xfffffffe, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 03:35:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x4, 0xfff, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) ioctl(r5, 0x9, &(0x7f0000000200)="253f071042ba36c5ce28c1422a920d145abf868d332c02a7c9e1e16352d4bb2ea85361287e6d9c230d2ddce503b18e360b4c0794d494f687e882b906922a5df1cdfd372226d8ead02ef75a1678b96853c19b8c7503dc0c8044df5f1adeba3218018375b49fd21b2a3f05a3b855b55caf92658c764cc6300fdeac0873d07530f0ca2ff9e817af72b32bd357716c8780b4bd78bd") 03:35:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x7b, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa30001, 0x4, [], @string=&(0x7f0000000000)=0x13}}) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'bond0\x00'}}) [ 186.906604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.966058] IPVS: Error connecting to the multicast addr [ 186.994375] IPVS: Error connecting to the multicast addr 03:35:01 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x11ed2de3, 0x5, [], &(0x7f0000000080)=0xa7}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000780)='reno\x00', 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x8c, 0x3, 0x8, 0xb02, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xcf3}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xd70000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x905}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x72}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x8c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x423, 0x7, 0x0, 0x8, 0x800, 0x0, 0x0, 0x200000000000005], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 187.015606] audit: type=1400 audit(1579491301.710:72): avc: denied { map } for pid=8479 comm="syz-executor.4" path="socket:[33148]" dev="sockfs" ino=33148 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 187.017567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c8c76e39587fc4395c06f11a2baf9f79c8b2160611932df3d7a32d2ac8022042f8d9fd0439bfcfe3bd3b2372e21c052076ef9ebf9907dfebc7c8d805e74a402672d2f10606aea1a63d8bdf29e0be69564e7929c27cde632df6d855ce64efa8049d039b3c46ace3e27c97122303c7ca9712123f7e560b734ec3946ca9bb99bd8ffaf354199a8bfee8985695a53b2b29a6a16eeef694bbcc55d2496adf89b9eb3284bd9c59963fc557f24fa081589a6f68aa46ba689b03703b9142f6e456faed5b992ce16ca9612f9a3ccfb4fd5c305c447f3e0f664c637e02350", @ANYRES16=r5, @ANYBLOB="3100000000000000000009000000380003000800030000000000080001000000000014000200766c616e30000000000000000000000008000500e0000001060004008edd0000"], 0x4c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x448100, 0x0) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000000100)={0x2, 0x1, [0x6, 0x30b, 0x0, 0xffff, 0x3, 0x9, 0x46, 0x867]}) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:35:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x980000, 0x5, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0904, 0x401, [], @p_u32=&(0x7f0000000000)=0x8}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x6, 0x8210, 0x81, 0x7fffffff, 0xeb, 0x8, 0x4, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x3, 0xaa0319999a73cdc4, 0x3, 0x8, r5}, 0x10) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) 03:35:02 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000040)=0x1dfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x3f}, 0xc) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$rose(r4, 0x104, 0x0, &(0x7f0000000100), 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) 03:35:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000065ffff0400000008003950323030302e4c"], 0x15) open(&(0x7f00009e1000)='./file1\x00', 0xc040, 0x0) dup(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@remote, @multicast2, 0x0, 0x2, [@loopback, @loopback]}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x10, 0x2, 0x0) setfsgid(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) read(r4, &(0x7f0000000200)=""/165, 0xa5) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2e61e02b4dd4362aca2390069ac031fcefdd3ac47e4c92f512baa2883f2f76006bfcb4a69ecfd587ad2e305d2dacab7c4e5fe996777202"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x1021000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x211, 0x0) 03:35:02 executing program 3: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40000) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='vboxnet1ppp1') 03:35:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x58000}]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x980000, 0x5, 0x401, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a0903, 0x10, [], @string=&(0x7f0000000000)=0x9}}) recvfrom$x25(r0, &(0x7f0000000140)=""/55, 0x37, 0x100, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) [ 187.351535] NFS: bad mount option value specified: vboxnet1ppp1 [ 187.380643] audit: type=1800 audit(1579491302.070:73): pid=8515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=16687 res=0 03:35:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c8c76e39587fc4395c06f11a2baf9f79c8b2160611932df3d7a32d2ac8022042f8d9fd0439bfcfe3bd3b2372e21c052076ef9ebf9907dfebc7c8d805e74a402672d2f10606aea1a63d8bdf29e0be69564e7929c27cde632df6d855ce64efa8049d039b3c46ace3e27c97122303c7ca9712123f7e560b734ec3946ca9bb99bd8ffaf354199a8bfee8985695a53b2b29a6a16eeef694bbcc55d2496adf89b9eb3284bd9c59963fc557f24fa081589a6f68aa46ba689b03703b9142f6e456faed5b992ce16ca9612f9a3ccfb4fd5c305c447f3e0f664c637e02350", @ANYRES16=r5, @ANYBLOB="3100000000000000000009000000380003000800030000000000080001000000000014000200766c616e30000000000000000000000008000500e0000001060004008edd0000"], 0x4c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x448100, 0x0) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000000100)={0x2, 0x1, [0x6, 0x30b, 0x0, 0xffff, 0x3, 0x9, 0x46, 0x867]}) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:35:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c8c76e39587fc4395c06f11a2baf9f79c8b2160611932df3d7a32d2ac8022042f8d9fd0439bfcfe3bd3b2372e21c052076ef9ebf9907dfebc7c8d805e74a402672d2f10606aea1a63d8bdf29e0be69564e7929c27cde632df6d855ce64efa8049d039b3c46ace3e27c97122303c7ca9712123f7e560b734ec3946ca9bb99bd8ffaf354199a8bfee8985695a53b2b29a6a16eeef694bbcc55d2496adf89b9eb3284bd9c59963fc557f24fa081589a6f68aa46ba689b03703b9142f6e456faed5b992ce16ca9612f9a3ccfb4fd5c305c447f3e0f664c637e02350", @ANYRES16=r5, @ANYBLOB="3100000000000000000009000000380003000800030000000000080001000000000014000200766c616e30000000000000000000000008000500e0000001060004008edd0000"], 0x4c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x448100, 0x0) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000000100)={0x2, 0x1, [0x6, 0x30b, 0x0, 0xffff, 0x3, 0x9, 0x46, 0x867]}) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 187.726338] audit: type=1326 audit(1579491302.110:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 03:35:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x980000, 0x5, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0904, 0x401, [], @p_u32=&(0x7f0000000000)=0x8}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x6, 0x8210, 0x81, 0x7fffffff, 0xeb, 0x8, 0x4, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x3, 0xaa0319999a73cdc4, 0x3, 0x8, r5}, 0x10) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) 03:35:02 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000951000/0x1000)=nil, &(0x7f0000a48000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f000073a000/0x3000)=nil, &(0x7f00005e8000/0x4000)=nil, &(0x7f000048e000/0x3000)=nil, &(0x7f0000a0e000/0x2000)=nil, &(0x7f00005d3000/0x1000)=nil, &(0x7f000087d000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x40060, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, 0x7, 0x6, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) io_submit(r2, 0x0, &(0x7f0000000540)) [ 187.922824] audit: type=1326 audit(1579491302.110:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 03:35:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='setgroups\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) sendfile(r5, r0, 0x0, 0xedc3) 03:35:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd33, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xcfc7, 0x90280) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:35:02 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200), 0x4) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r1, 0xc0185879, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x6) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000380)={0x0, 0xf, 0x4, 0x10, 0x8000, {0x0, 0x7530}, {0x5, 0x2, 0x0, 0x5, 0x1f, 0xbe, "6fbd9496"}, 0x8001, 0x0, @userptr=0x6, 0x6f, 0x0, r3}) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000340)={0x3, &(0x7f0000000240)=[{0xfff, 0x81, 0xff}, {0x7, 0x0, 0x0, 0x20}, {0x2, 0x20, 0x1f, 0x10000}]}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FITRIM(r5, 0xc0185879, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r6) r7 = getegid() setresgid(0x0, 0x0, r7) write$FUSE_ENTRY(r5, &(0x7f0000000440)={0x90, 0x0, 0x2, {0x0, 0x2, 0x0, 0x0, 0x30000000, 0x1, {0x5, 0xfff, 0x6, 0x8, 0x4f, 0xda64, 0x2, 0x41fa, 0x0, 0x6, 0x2, r6, r7, 0x70428592, 0x5}}}, 0x90) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3f3923be4d2965d2e51488325f881c3b1bf3d67aeb2f8b6e868ad541965c1f8d7b855290ff7f82668fe5f4cd9419080a42560598aceae3082d4dafa566f172050f3d6e18c432cffc3a105172d649"], 0x1}}, 0x4000801) 03:35:03 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604e96e100303a00000000000000000000c40000000000000000000000000000000000ffff0000020003009078000000006056e00400000000fe800000000000000000000000000000fe1000000000000000000000000000bb"], 0x0) [ 188.296794] audit: type=1326 audit(1579491302.120:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 03:35:03 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7dcb8776", @ANYRES16=r3, @ANYBLOB="0902002acd000000ff0f02"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 188.546118] audit: type=1326 audit(1579491302.120:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45b349 code=0x50000 03:35:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002d80)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x8000, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@local}, 0xd, @in=@multicast2, 0x0, 0x3}]}]}, 0xfc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xc7) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc1105511, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) memfd_create(&(0x7f0000000280)='/selinux/status\x00', 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e24, 0x2, @rand_addr="35b2381837297824f336b8c0b73365c1", 0xb7}}, 0x0, 0x8762, 0x7, 0x3e42, 0x58, 0x6, 0x1f}, &(0x7f0000000100)=0x9c) [ 188.673810] audit: type=1800 audit(1579491302.520:78): pid=8517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=16687 res=0 03:35:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66ef99868d12635ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad4148fae0dfa9fc7584c7f62fff70f0fde2ee3d352d62120d17149b07d5e403279353c"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x12c, 0x1e, &(0x7f0000000a40)="f86776714e345509c1f43c018f0f79d3548a2d51e02f79225a72e56105c2cbd4af97e4d33fc925f9c2d4bac88f003bc754977fc6d44c273b251b9b4163fb3f180dabec44d05df2baa16992654c782162973b025b91955348e0c536a93c5e3f5c77a877c024766fa03314230f24c0658f951545b2c5e2a9b4c48104a4bf51ac62b688b19b5cbd67339afedd47732fac5287065df7ce843db83e2dcbf1101254b75e3a1cd1d2901ff49bea95017714898f0edf5d5359b3fd0332c431f3c4ff0bd1b515f55a5947832d268eeb97a5a070a43f7f05a0fd724108412d8440f3c8f386e6fee33f6a3d46b7f7f9fb20d5637e1c9db2dae10033019df4137d7c2ae311f4e58898af1c88227db06f2b652e8fbdc5e320221235077938f9cd6bdb057e4bbe0c4f140b2a5ada4f4c814221992f68b9d28908482faa4ecab88e3fb2e5940de7a1ba40ddce4548b80b62397065123e0d15aaaef9b8413a599eae3812e5f0d3585b99c7bd8adecf53a042cc92c3384cfc014e8e1bd44f1f790e696d16cfc04bcfedfcd26ed0584a604fbc9e96080c45da0f10f0ba8babcfdd9b9e64584efcbe909320f1e92da3a28e95344ce1b09ad760ac5220c92ae99ad04cd1258309f3057cf11b7255daf7ad6430d46961ad184ca33879a5bce6ffb9b8dbfcaf1c4fcce162f73ec9c9724f51fb6ac05c62e3c358ca0f1bd037a1f9e826246bf3840e710b9338e029bcc9c33133e61cd1b5d0d2e2efc3c6390666d482e32e4a0de7905ee2576ff550565a79e7002bc584d83e112fdf02a6e524f224b7444808f3ee6d0a23661b9ae4128f6a0c41a860926c7f533325fc90abb746d57d8dcc0e8aa124131d36748c1bfc2e0e4afc4ddab0c8225fc328e288eba8ed04012ac685a4d1558e0cfc93e521cee4f949e14ec832fc170b879f676cc2a7bbf7936f7ceafe019147245285fc54c0187e6571472e04b0d16f5e55cb967b827e81eb8354cbdd8940f0f64f082313453f9a89cee570e149436e829b9137ce373784ac72e5357829b35a7a022bea1502794d3253b7b844224bfc1f69695536974eaf078f2936b26d75387ab7042ceda2c8c0ee8310ba6c6a99970119739533826fc6c764f7171096b5dba39804b821924eea01a8711ae1b287010321d674954ec89c81292eaf0677a1319816dee6e64f6138dbaf3d4429c852eb27c019f57be4469108005425dcbd4f904819ae9540c74068522efcf874b831e1d80157969f5104a84644cab9b6b5466d1ed078f6931503c7534dac08a73d01be48df869c2e517833c4016f8d7a189125f22959a74a90ed03b09fd1b55b6314d0553afd34f50d0253d704207f40e9a1a5c8b9ee935306614ed48cc5205ea1c18decf89e973ee7955f1398375287b1098e3e709764a69e9081e4fb2e84cb8135f93489121ba4a0ad492bcef11c11921e0a8cb2"}) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 188.704851] audit: type=1326 audit(1579491302.890:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 188.736667] audit: type=1326 audit(1579491302.890:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8509 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 03:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:35:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x201080000101, 0x0, 0x0, 0x0) [ 188.864994] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:03 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000951000/0x1000)=nil, &(0x7f0000a48000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f000073a000/0x3000)=nil, &(0x7f00005e8000/0x4000)=nil, &(0x7f000048e000/0x3000)=nil, &(0x7f0000a0e000/0x2000)=nil, &(0x7f00005d3000/0x1000)=nil, &(0x7f000087d000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x40060, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, 0x7, 0x6, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) io_submit(r2, 0x0, &(0x7f0000000540)) 03:35:03 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000951000/0x1000)=nil, &(0x7f0000a48000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f000073a000/0x3000)=nil, &(0x7f00005e8000/0x4000)=nil, &(0x7f000048e000/0x3000)=nil, &(0x7f0000a0e000/0x2000)=nil, &(0x7f00005d3000/0x1000)=nil, &(0x7f000087d000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x40060, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, 0x7, 0x6, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) io_submit(r2, 0x0, &(0x7f0000000540)) 03:35:04 executing program 3: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000000000000004000000af7eaaa40f490000000d880000000000000d890000000000000d8a0000000100001000000000010000000000", 0x67}], 0x1000000, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 03:35:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002080)=[{{&(0x7f0000000540)=@ax25={{0x3, @null}, [@netrom, @netrom, @rose, @null, @bcast, @default, @netrom]}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f0000000180)=""/64, 0x40}, {&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f00000005c0)=""/14, 0xe}, {&(0x7f00000007c0)=""/48, 0x30}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f0000002240)=""/102400, 0x19000}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x8, &(0x7f0000001a80)=""/165, 0xa5}}, {{&(0x7f0000001b40)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000840)=[{&(0x7f0000001bc0)=""/178, 0xb2}, {&(0x7f0000001c80)=""/210, 0xd2}], 0x2, &(0x7f0000001d80)=""/73, 0x49}, 0x400}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001e80)=""/156, 0x9c}, {&(0x7f0000000100)=""/44, 0x2c}], 0x2, &(0x7f0000002140)=""/226, 0xe2}, 0x1}], 0x3, 0x40000142, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x20) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5", 0x77) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, 0x0) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) [ 189.379568] XFS (loop3): device supports 512 byte sectors (not 0) 03:35:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x10000, 0x7, 0x7ff, 0x0, 0x0, [{0x8, 0x80, 0xd9, [], 0x2}, {0x1, 0x8, 0x40, [], 0x3}, {0x81, 0x6, 0x6, [], 0x1}, {0x40, 0x80, 0x20, [], 0x4}, {0x20, 0x5, 0x50, [], 0x3f}, {0x8, 0x3, 0x4, [], 0x9}, {0x2, 0x5, 0x3, [], 0x52}, {0x7f, 0x81, 0x4, [], 0x80}, {0xe6, 0xa9, 0x0, [], 0x56}, {0x81, 0x67, 0x4, [], 0x1}, {0x0, 0x3f, 0x40, [], 0x40}, {0x1d, 0x0, 0x3, [], 0x9}, {0xc2, 0x81, 0x2, [], 0x40}, {0x40, 0x0, 0x4a, [], 0x9}, {0x81, 0x0, 0x0, [], 0x5}, {0x9, 0xff, 0x81, [], 0x91}, {0x4, 0x40, 0x20, [], 0x5}, {0x1, 0x6, 0x7f, [], 0x3}, {0x7f, 0x8c, 0x4, [], 0xaf}, {0x5, 0xb5, 0x1, [], 0x4}, {0x80, 0x31, 0x81, [], 0x81}, {0x80, 0x0, 0x77, [], 0xde}, {0x13, 0x40, 0x40, [], 0x40}, {0x20, 0x8, 0x5, [], 0x4}]}}) 03:35:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000180)=""/248) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x47ffee) r4 = epoll_create(0x9) ppoll(&(0x7f00000000c0)=[{r4}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="89", 0x1}], 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) 03:35:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0xac259267093d46b4) 03:35:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x12c, 0x1e, &(0x7f0000000a40)="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"}) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000001500)="b805000000b9cc8f00000f01c10f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) 03:35:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 189.818929] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x10000, 0x7, 0x7ff, 0x0, 0x0, [{0x8, 0x80, 0xd9, [], 0x2}, {0x1, 0x8, 0x40, [], 0x3}, {0x81, 0x6, 0x6, [], 0x1}, {0x40, 0x80, 0x20, [], 0x4}, {0x20, 0x5, 0x50, [], 0x3f}, {0x8, 0x3, 0x4, [], 0x9}, {0x2, 0x5, 0x3, [], 0x52}, {0x7f, 0x81, 0x4, [], 0x80}, {0xe6, 0xa9, 0x0, [], 0x56}, {0x81, 0x67, 0x4, [], 0x1}, {0x0, 0x3f, 0x40, [], 0x40}, {0x1d, 0x0, 0x3, [], 0x9}, {0xc2, 0x81, 0x2, [], 0x40}, {0x40, 0x0, 0x4a, [], 0x9}, {0x81, 0x0, 0x0, [], 0x5}, {0x9, 0xff, 0x81, [], 0x91}, {0x4, 0x40, 0x20, [], 0x5}, {0x1, 0x6, 0x7f, [], 0x3}, {0x7f, 0x8c, 0x4, [], 0xaf}, {0x5, 0xb5, 0x1, [], 0x4}, {0x80, 0x31, 0x81, [], 0x81}, {0x80, 0x0, 0x77, [], 0xde}, {0x13, 0x40, 0x40, [], 0x40}, {0x20, 0x8, 0x5, [], 0x4}]}}) 03:35:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r3 = dup3(r1, r2, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000900", @ANYRES16=r5, @ANYBLOB="000228bd7000fcdbdf25190000000800010004000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="08002abd7000fddbdf25120000004900ac002d145e2ce18212a846db3c7b42423443c161d2045c9f61caeecceb992ec0026b8c2d377c666b3552c0172f6f466677f50389dde6d5090e6ed001eb227551291d0c67a150f9000000ce3f826be745edacdd399ff4d435f2ffcb541e17a9c3c40775d2e2de0e0194a5b0230442367c9916a9875bf2d3969609d4d964f332e35fb5d4ee08b2b448f79fc8f538f33652546172bcfe9514b446f57b6c9a512fabb59f86280121d018860996c434ae5a84e56d94a8b5bd705aa0a75a298b1501e4ef7ae439b2bc47230ed6f22407080f3c89a499daeff28b508e019bf8a8c3930ba49cf53a08deaefc000000"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x2000c001) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001d80)='/selinux/checkreqprot\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001c40)=0xe8) io_setup(0x7, &(0x7f0000000300)=0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000bc0)={'\x00', 0x10}) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f0000000ac0)=""/193, 0xc1) ioctl$TUNSETOFFLOAD(r9, 0x400454d0, 0x5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="6d66745fcd346e655f6d5a6cf469704e6c6965723d307808004f30303030da4d93b12876c59a492a183a07e6d32c64697361621525b9c173fc65831b5d6c655f737061", @ANYRESHEX=r7, @ANYBLOB=',utf8,uid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=remount-ro,nls=iso8859-14,mft_zone_multiplier=0x0000000000000000,uid=', @ANYRESHEX=0x0, @ANYBLOB=',mft_zone_multiplier=0x0000000000000000,\x00']) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x4, &(0x7f00000008c0)=[{&(0x7f00000006c0)="8bb6ed5958682145473cbed71c50643e255047731e5092a1d00dfd93d35008da8fb583df8ab455c9b0cbf546be74b8dd4dc1f833f2dbd1fd727a5fa59ce806709a67d800598b1865f5544421204b8bcd721ed330577c581ae15c2c2352c054f44472326682f4920f12d89afd38a30a7c6ff402b7b94361122d311787d7345c2e7f9b", 0xc9, 0x8001}, {&(0x7f0000000780)="2c281f35d5e1152ddfb8b006d708c3b67c8be59a9383c02d5cd23520ad90f12a59064a352253c758af123440932418ffdab1b446f2f75e07b2d93ee6b840b4183825110554874684aa872b2ee37a0d9e297351a6ebdef3e16a8a69e4d1175918c48c07966bd78954812459b0a006d59f22c8f92fc6ab4ea2af5e0a42b0ebcafae952be5bf0becded5de3e421665f2c031ba685ce74af88e0512edfe7d2f67364e86bdb4d4ca1c7ad5369da94b9bd26d0ecb6634bf6ddfb2b", 0xb8, 0x2000037}, {&(0x7f0000000240)="cb18741f9628231160ee48e178b0a3828cdbfd", 0x13, 0x1}, {&(0x7f0000000940)="07c93bdca73240dcaa0b9702857d51376e9690e7c11b82e9ea02341ea0493a5dfd2d5c262e08f157d3643159cf9b9b30e469027b99814d149558d469f1d90ae2dc02746b5815a454024777eff5e0097d0e3aeee72c50fd", 0x57, 0x92}], 0x22892, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = dup(r10) r12 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r12, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r13) dup3(r11, r12, 0x0) getpeername$inet(r11, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r14 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ttyS3\x00', 0x1002, 0x0) ioctl$PIO_UNISCRNMAP(r14, 0x4b6a, &(0x7f0000000c40)="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") r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$CAIFSO_LINK_SELECT(r15, 0x116, 0x7f, &(0x7f0000000880)=0x939, 0x4) 03:35:04 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = getpgrp(r1) prlimit64(r2, 0xb, &(0x7f0000000400)={0x9, 0x8b}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f00000002c0)="e1785e840723a74639465825a93dead98d7dc4d2272e4435600bb85c41b38866efdeef25b565e8be1ea7934d8bec5f29783a04926a14c3764b2b63b02eaa6041108dcc8992af35056dcc06ffc34c7da4a229028d8f1380fde18fc7b34bf8b32e35f25a", 0x63) getdents(0xffffffffffffffff, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000004080)) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) r9 = syz_open_dev$ptys(0xc, 0x3, 0x0) readv(r9, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/190, 0xbe}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000100)=""/18, 0x12}], 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) clock_gettime(0x0, 0x0) 03:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x6, &(0x7f0000000080)={[0x6]}, 0x8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:35:04 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwritev(r1, &(0x7f0000001440)=[{&(0x7f0000000080)='!', 0x1}], 0x1, 0x80000000) accept4$inet6(r1, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xa2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2f) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0x80, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000a40)=""/204, 0xcc}, {&(0x7f0000000940)=""/123, 0x7b}], 0x2}, 0x5}, {{&(0x7f0000002e40)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000003c0)=""/167, 0xa7}, 0x7}, {{0x0, 0x0, 0x0}}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2b}}}}, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x2000080001, 0x84) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) bind$inet(r5, &(0x7f0000000780)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x21, 0x0}}, 0xffffff34) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x85) r6 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0xfd, @buffer={0x0, 0xdd, &(0x7f0000001bc0)=""/221}, &(0x7f00000001c0)="a52769085663", 0x0, 0x0, 0x20020, 0x0, 0x0}) sendto$inet6(r0, &(0x7f0000000140)="5f239d802a4fc23928cf9fc75960d7ce00f010501b8f52925f3059abab7e5af660", 0x21, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x9, @remote, 0x2}, 0x1c) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000006c0)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r7) getsockopt$IPT_SO_GET_ENTRIES(r7, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000d4000000472db0abfc369b21d611f1bbe0c8b16ee63c3450ba1564aad163ace16d9e1de14dcee06039071c031e268423275025e124cb27737261073be5ad2965a28b4ff32eaa9f4a2acebad852c47bc39d13bbbc19f43cc5704bb787bc74d13cb1f4fdf1dfa2e8e4e450692f71f8deccd17a9404800debfab9d34ab4b548e67ae8376b83137e94333facd8228f175c03a69c39d1681ba3e502ff58d67026f5007cc5f077825bf7b4a1fd01542489ca23007e204024bc47f57958b77f35885595393424c6f7ef4ba5cd231f2222da2f9bc6b778b2eeaee34e4f04734d49b4456db981ba014e4cd299f383fd9d95dd0178d13f80e321008cdc60eddf779c"], &(0x7f0000000480)=0xf8) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r8, 0xc0045003, &(0x7f0000000040)=0x1) 03:35:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x36, 0x9aba3119186e90c2, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) tkill(r4, 0x1000000000016) 03:35:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x10000, 0x7, 0x7ff, 0x0, 0x0, [{0x8, 0x80, 0xd9, [], 0x2}, {0x1, 0x8, 0x40, [], 0x3}, {0x81, 0x6, 0x6, [], 0x1}, {0x40, 0x80, 0x20, [], 0x4}, {0x20, 0x5, 0x50, [], 0x3f}, {0x8, 0x3, 0x4, [], 0x9}, {0x2, 0x5, 0x3, [], 0x52}, {0x7f, 0x81, 0x4, [], 0x80}, {0xe6, 0xa9, 0x0, [], 0x56}, {0x81, 0x67, 0x4, [], 0x1}, {0x0, 0x3f, 0x40, [], 0x40}, {0x1d, 0x0, 0x3, [], 0x9}, {0xc2, 0x81, 0x2, [], 0x40}, {0x40, 0x0, 0x4a, [], 0x9}, {0x81, 0x0, 0x0, [], 0x5}, {0x9, 0xff, 0x81, [], 0x91}, {0x4, 0x40, 0x20, [], 0x5}, {0x1, 0x6, 0x7f, [], 0x3}, {0x7f, 0x8c, 0x4, [], 0xaf}, {0x5, 0xb5, 0x1, [], 0x4}, {0x80, 0x31, 0x81, [], 0x81}, {0x80, 0x0, 0x77, [], 0xde}, {0x13, 0x40, 0x40, [], 0x40}, {0x20, 0x8, 0x5, [], 0x4}]}}) 03:35:05 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x8, 0x2, [0x7fff, 0x3e5, 0x400, 0xdb7, 0x1], 0x5}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:35:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xc0000, 0x0) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)="cd51f4456462808adabf9b8f2f65e84dda451b1e96c236a576b6a5f3ffbbb99d5633711339e0de567734fc265b1e9f96d8bf0457f2a68540fc251af101c028a696d3400977b8c3d88df5bc194dfb74100217697418bb66592129b1db1be007aec42b727a2866ccc44c87c337816eb5", 0xde) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd25fb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="eba015f2fa8f30b7db23f4", 0xb) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340)) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r8, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5a9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xdd}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3ec}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULES={0x44, 0x22, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40044}, 0x4800) 03:35:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x12c, 0x1e, &(0x7f0000000a40)="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"}) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:05 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x8, 0x2, [0x7fff, 0x3e5, 0x400, 0xdb7, 0x1], 0x5}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 190.750530] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:05 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x8, 0x2, [0x7fff, 0x3e5, 0x400, 0xdb7, 0x1], 0x5}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:35:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x10000, 0x7, 0x7ff, 0x0, 0x0, [{0x8, 0x80, 0xd9, [], 0x2}, {0x1, 0x8, 0x40, [], 0x3}, {0x81, 0x6, 0x6, [], 0x1}, {0x40, 0x80, 0x20, [], 0x4}, {0x20, 0x5, 0x50, [], 0x3f}, {0x8, 0x3, 0x4, [], 0x9}, {0x2, 0x5, 0x3, [], 0x52}, {0x7f, 0x81, 0x4, [], 0x80}, {0xe6, 0xa9, 0x0, [], 0x56}, {0x81, 0x67, 0x4, [], 0x1}, {0x0, 0x3f, 0x40, [], 0x40}, {0x1d, 0x0, 0x3, [], 0x9}, {0xc2, 0x81, 0x2, [], 0x40}, {0x40, 0x0, 0x4a, [], 0x9}, {0x81, 0x0, 0x0, [], 0x5}, {0x9, 0xff, 0x81, [], 0x91}, {0x4, 0x40, 0x20, [], 0x5}, {0x1, 0x6, 0x7f, [], 0x3}, {0x7f, 0x8c, 0x4, [], 0xaf}, {0x5, 0xb5, 0x1, [], 0x4}, {0x80, 0x31, 0x81, [], 0x81}, {0x80, 0x0, 0x77, [], 0xde}, {0x13, 0x40, 0x40, [], 0x40}, {0x20, 0x8, 0x5, [], 0x4}]}}) 03:35:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x101, 0x80000000, 0x3, 0xb, "8035a0d9ef91346721d398b2cbd3723b5fc965"}) fstat(r0, &(0x7f0000000000)) 03:35:05 executing program 4: sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x5, 0x1, @start={0x7f}}) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) 03:35:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, &(0x7f0000000000)=""/37, &(0x7f0000000140)=""/61, &(0x7f0000000200)=""/225, 0x6000}) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r5, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x8, 0x5, 0x4, 0x4000, 0x6, {0x0, 0x2710}, {0x2, 0x0, 0x8, 0x7, 0x4, 0x0, 'WhKM'}, 0x2, 0x4, @offset=0xffffb8c2, 0x401, 0x0, r6}) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$sock(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 191.264685] FAT-fs (loop4): bogus number of reserved sectors [ 191.271422] FAT-fs (loop4): Can't find a valid FAT filesystem 03:35:06 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f5a21dc0700303030307069ae842e0444974c91269ac5d8c48480de6b36f53735c3d3a1fe2b13b2e9454cc111711dfccabb96c5fa1268a24acd11b6e3edcb725251730bbcf94e5cb77145f74a062d055e6c47b49bb9d21e9b55984ceba76393d7629a4e56a1469915195f8d3286"]) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), 0x4) 03:35:08 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x8c100, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) recvmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f0000000600)=@caif=@rfm, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000400)=""/244, 0xf4}], 0x2, &(0x7f00000007c0)=""/100, 0x64}}, {{&(0x7f0000000840)=@nl=@proc, 0xfffffffffffffd1a, 0x0}, 0x10001}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/113, 0x7b}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000004340)=""/144, 0xfffffd6f}, 0x4}, {{&(0x7f00000047c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000d80)=""/157, 0x7}, {&(0x7f0000000500)=""/38}, {&(0x7f0000000540)=""/99}], 0x1}, 0x6}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1a8d}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x10000000000007}) perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffffc0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0xcad}, 0x0, 0x0, r6, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x4e22, @local}, 0xfdd9) r7 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffe, 0xfffffffffffffd13, 0x0, @scatter={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000940)=""/49}, {&(0x7f0000000980)=""/5}, {&(0x7f0000000b00)=""/68}, {&(0x7f0000000b80)=""/97}, {&(0x7f0000000c00)=""/164}, {&(0x7f0000000cc0)=""/134}, {&(0x7f0000000e40)=""/148, 0x3c}, {&(0x7f0000000f00)=""/187}, {&(0x7f0000000fc0)=""/15}, {&(0x7f0000001000)=""/249}]}, &(0x7f00000001c0)="a52769085663", 0x0, 0x10000, 0x10, 0x20000, 0x0}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r9, 0x6, 0x0, 0xfffffffffffffffe, 0x3e}) ioctl$SNDCTL_DSP_STEREO(r8, 0xc0045003, &(0x7f0000000040)=0x1) 03:35:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x1) 03:35:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') io_setup(0x7, &(0x7f0000000300)=0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0}]) ioctl$TUNGETFEATURES(r8, 0x800454cf, &(0x7f0000000440)) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYBLOB="078cc06235c456adb495bbccf2f3b70c02d27a43b108242af46a2d18a46428e113ab4d4de849c1ab3a07d5947b08e41522175beb6c8f58dcb1c4d70fe05ce2f5fec8399789d7e39e3588bad6b897708fbafbc5eb8bbeb21d676cc5ddb98f4cf205656ad44d0a9124771afde6269d5c1d72216540976e4cffe1d0a1cf72b95d4c31f116e9ff09846ed819e1e39d3bf6efbd63733385d2cc7ed4e20e3c737565118bb12f2d8c431349483a6bdf2745d072b8", @ANYRES32=r9, @ANYRESHEX], @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000001}, 0x8011) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0008180007800c0018400000000000000008080006400000046c"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 03:35:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockname$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000140), 0x0, 0x1d) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8000000000000, 0x40, 0x0, 0x0) r7 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058030000f00100000000000000000000f0010000f0010000c0020000c0020000c0020000c0020000c0020000030000000000000000000000ffffffffac1e000100000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001f0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3b8) getpid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x40000000000400) syz_open_procfs(0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000800)=""/189) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/create\x00', 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r10 = accept4$alg(r9, 0x0, 0x0, 0x0) sendfile(r10, r8, 0x0, 0x7ffff000) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x48020000) 03:35:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x12c, 0x1e, &(0x7f0000000a40)="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"}) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:08 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 03:35:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) [ 193.443162] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 193.454664] kauditd_printk_skb: 9 callbacks suppressed [ 193.454673] audit: type=1400 audit(1579491308.150:88): avc: denied { associate } for pid=8782 comm="syz-executor.4" name="tun" dev="devtmpfs" ino=16766 scontext=system_u:object_r:useradd_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 03:35:08 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x9, &(0x7f0000000880)=[{&(0x7f0000000240)="5c986260f77cda242cfd81d8a40c3b7fb98dfa0184b0cfae8d17dd0f3d4b2a964bcfe4644c66bf9cf61a965c8c5d92e5209576454be40602d8f69c4e33e76c32d1b2299d8473bc15f27f49059ab165215732b7e1907d44dddada5296bb6d23fb0a3f57ef0341613165a6adb2392f7165f11a243c1cf2a185d00f11c379e082421967e80596ea41bffeb421a93926f91ae848ae7f3ffb7aa84041", 0x9a, 0x42f}, {&(0x7f0000000300)="b31916671ad41cc80368036b23e823b985afe6b0ee45b6b3f71490d3aa64940177a589822260c6911025c2280aff87f0643d130a5db6e8c0c565d53043c28ab17f123de365fdc36fecaf4b0ba0acf047b25f983d0cf38062f7a945d34c5db8f5662dac714c250c0e31ab8b4c870baf91e3f1aa3aa348219bec102833acad80", 0x7f, 0x8}, {&(0x7f0000000380)="5e17f23e3d7e8363dbe2c5ac7168d4cb144479a3882d5b6aed07767f7f8f5ce7e64d5d0f86e4d98a60e75db4695ca3411104365eb68b5af60651b082f3819b7ff3145874e8b5e7d171e99f71f1e4672ec30111f394d54486cfecf9224db4638fcee67522807aad2a8a8f447b66fb5b71ba344d8fbe9f8f3097943d48b1319ecbf7b686e66142772d59906605d6e6b007d7b541b925e670da", 0x98, 0x1}, {&(0x7f0000000440)="76581d9b851083d63806c95c119029221633c438cb5ef570f740c1054da5cb9d5381469454cd5fdfe939f08a65d397ec507650de0a3789731b80fe82e68e6bf6bc561d0fee4b841593883ec2fd227188fa7e254ee34b45c9e485dc3957d2f07c16c76c352e2a74f29a39aa91280d22e7dd0fc1cc585c85590e3b464140ee328f537bd84a809eb705a2d852981804c2f6c99544969ba9e37c3beb586338d9965a2519b61172de701954f88a0280318198798f3060830b3485cb35bd4f5f0ee8fffe", 0xc1, 0x3f}, {&(0x7f0000000540)="1bd1ff2526ab00de01cde255512dd7c70e030090587aa47755e5b2b115d24711271181258b0bf162b324aae26c81cf1d5dd1c8363b8c5dba11e5b21f16009517865866f42514d339d2fd1dc729ebbf3e9cb39dd18fde43c06dea32e5473e1f7780bd7ff6e50d16aa5430016ca0bd1468ec09a0ccee6c08187ab9e1765a7197d506ae68967cb0ac704e329fc1f5e9aa9500e34b8044d24e8c8f4a100c554450d4e91a4c6130a664d78cd10a5e6e367c4cb8bdcf0c7320aa4dfb711864fc324a56eea5d97dfb2610b5728190", 0xcb, 0x81}, {&(0x7f0000000640)="51e703d8c7ef22e831ee2ccccf490e727cdf7bc006c639a58b1e99e2eae5df908419f690826f9e018e9861aefb69c1c8e3b3144204f4e7d1351e57c2429a518f810d914d3b1154c62edc8dbe25c36d5d339a8ba9adb49c3d0b0bd899c2aa0403c00bfe06bb270d60c93ef2b8bccfc2ad9e6a505fcb047a87639cd08111a9a61a58b5e3b9aef47e9875", 0x89, 0x20}, {&(0x7f0000000700)}, {&(0x7f0000000740)="b3b4c86eb194b105cd313a9243e4ce17a4cff1df877df544be5934dec7e635dcfd9a75036d58f209ca0bd34223982eef74f1117475a25a0513c55aa9067c4d8512da36bf18fe8328aa6be19f6a3e576f6cd61e9067f8c396fb2b05a8a1d818b349d8d4344473b77d2ec461cc15687f9dfc5a3ca1b6124c662827ab3a67b115740905261bffee92a6e8f634f0ad982557437313f301776128b85cdbcb245b9dd4a7f03b58f358362eec8d84929fd7d8f7aa5a5a9f13854ba3d5e4d7ba374269c8e5225e9c03b759b341ba20920d566003629b42db85", 0xd5, 0x3}, {&(0x7f0000000840)="41e59574af081cddaaac9df4a0be6ede2ef21e67eb5310cecdc65893e487914acfc54c1b845283a77313d178ee5ebfaebea3", 0x32, 0x2}], 0x20, &(0x7f0000000ac0)={[{@lfs_mode='mode=lfs'}, {@alloc_mode_def='alloc_mode=default'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@disable_roll_forward='disable_roll_forward'}, {@extent_cache='extent_cache'}, {@noheap='noheap'}, {@acl='acl'}, {@resuid={'resuid'}}], [{@obj_role={'obj_role'}}, {@subj_type={'subj_type', 0x3d, '/selinux/enforce\x00'}}, {@fowner_gt={'fowner>'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}, {@uid_gt={'uid>'}}, {@obj_type={'obj_type', 0x3d, 'xfs\x00'}}]}) 03:35:08 executing program 5: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x40000000003, 0x0, 0x3e}, 0x0, 0xd, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000f40)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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"/866, @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46d3d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x7}, 0x400, 0x1, 0x6, 0x3}, r5, 0xe, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x2, 0x1, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x800000000}, 0x4000, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 03:35:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000080)=0x7fffffff) sendfile(r3, r2, 0x0, 0x80000005) 03:35:08 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x9, &(0x7f0000000880)=[{&(0x7f0000000240)="5c986260f77cda242cfd81d8a40c3b7fb98dfa0184b0cfae8d17dd0f3d4b2a964bcfe4644c66bf9cf61a965c8c5d92e5209576454be40602d8f69c4e33e76c32d1b2299d8473bc15f27f49059ab165215732b7e1907d44dddada5296bb6d23fb0a3f57ef0341613165a6adb2392f7165f11a243c1cf2a185d00f11c379e082421967e80596ea41bffeb421a93926f91ae848ae7f3ffb7aa84041", 0x9a, 0x42f}, {&(0x7f0000000300)="b31916671ad41cc80368036b23e823b985afe6b0ee45b6b3f71490d3aa64940177a589822260c6911025c2280aff87f0643d130a5db6e8c0c565d53043c28ab17f123de365fdc36fecaf4b0ba0acf047b25f983d0cf38062f7a945d34c5db8f5662dac714c250c0e31ab8b4c870baf91e3f1aa3aa348219bec102833acad80", 0x7f, 0x8}, {&(0x7f0000000380)="5e17f23e3d7e8363dbe2c5ac7168d4cb144479a3882d5b6aed07767f7f8f5ce7e64d5d0f86e4d98a60e75db4695ca3411104365eb68b5af60651b082f3819b7ff3145874e8b5e7d171e99f71f1e4672ec30111f394d54486cfecf9224db4638fcee67522807aad2a8a8f447b66fb5b71ba344d8fbe9f8f3097943d48b1319ecbf7b686e66142772d59906605d6e6b007d7b541b925e670da", 0x98, 0x1}, {&(0x7f0000000440)="76581d9b851083d63806c95c119029221633c438cb5ef570f740c1054da5cb9d5381469454cd5fdfe939f08a65d397ec507650de0a3789731b80fe82e68e6bf6bc561d0fee4b841593883ec2fd227188fa7e254ee34b45c9e485dc3957d2f07c16c76c352e2a74f29a39aa91280d22e7dd0fc1cc585c85590e3b464140ee328f537bd84a809eb705a2d852981804c2f6c99544969ba9e37c3beb586338d9965a2519b61172de701954f88a0280318198798f3060830b3485cb35bd4f5f0ee8fffe", 0xc1, 0x3f}, {&(0x7f0000000540)="1bd1ff2526ab00de01cde255512dd7c70e030090587aa47755e5b2b115d24711271181258b0bf162b324aae26c81cf1d5dd1c8363b8c5dba11e5b21f16009517865866f42514d339d2fd1dc729ebbf3e9cb39dd18fde43c06dea32e5473e1f7780bd7ff6e50d16aa5430016ca0bd1468ec09a0ccee6c08187ab9e1765a7197d506ae68967cb0ac704e329fc1f5e9aa9500e34b8044d24e8c8f4a100c554450d4e91a4c6130a664d78cd10a5e6e367c4cb8bdcf0c7320aa4dfb711864fc324a56eea5d97dfb2610b5728190", 0xcb, 0x81}, {&(0x7f0000000640)="51e703d8c7ef22e831ee2ccccf490e727cdf7bc006c639a58b1e99e2eae5df908419f690826f9e018e9861aefb69c1c8e3b3144204f4e7d1351e57c2429a518f810d914d3b1154c62edc8dbe25c36d5d339a8ba9adb49c3d0b0bd899c2aa0403c00bfe06bb270d60c93ef2b8bccfc2ad9e6a505fcb047a87639cd08111a9a61a58b5e3b9aef47e9875", 0x89, 0x20}, {&(0x7f0000000700)}, {&(0x7f0000000740)="b3b4c86eb194b105cd313a9243e4ce17a4cff1df877df544be5934dec7e635dcfd9a75036d58f209ca0bd34223982eef74f1117475a25a0513c55aa9067c4d8512da36bf18fe8328aa6be19f6a3e576f6cd61e9067f8c396fb2b05a8a1d818b349d8d4344473b77d2ec461cc15687f9dfc5a3ca1b6124c662827ab3a67b115740905261bffee92a6e8f634f0ad982557437313f301776128b85cdbcb245b9dd4a7f03b58f358362eec8d84929fd7d8f7aa5a5a9f13854ba3d5e4d7ba374269c8e5225e9c03b759b341ba20920d566003629b42db85", 0xd5, 0x3}, {&(0x7f0000000840)="41e59574af081cddaaac9df4a0be6ede2ef21e67eb5310cecdc65893e487914acfc54c1b845283a77313d178ee5ebfaebea3", 0x32, 0x2}], 0x20, &(0x7f0000000ac0)={[{@lfs_mode='mode=lfs'}, {@alloc_mode_def='alloc_mode=default'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@disable_roll_forward='disable_roll_forward'}, {@extent_cache='extent_cache'}, {@noheap='noheap'}, {@acl='acl'}, {@resuid={'resuid'}}], [{@obj_role={'obj_role'}}, {@subj_type={'subj_type', 0x3d, '/selinux/enforce\x00'}}, {@fowner_gt={'fowner>'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}, {@uid_gt={'uid>'}}, {@obj_type={'obj_type', 0x3d, 'xfs\x00'}}]}) [ 193.900577] selinux_nlmsg_perm: 70 callbacks suppressed [ 193.900587] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8826 comm=syz-executor.3 03:35:08 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x9, &(0x7f0000000880)=[{&(0x7f0000000240)="5c986260f77cda242cfd81d8a40c3b7fb98dfa0184b0cfae8d17dd0f3d4b2a964bcfe4644c66bf9cf61a965c8c5d92e5209576454be40602d8f69c4e33e76c32d1b2299d8473bc15f27f49059ab165215732b7e1907d44dddada5296bb6d23fb0a3f57ef0341613165a6adb2392f7165f11a243c1cf2a185d00f11c379e082421967e80596ea41bffeb421a93926f91ae848ae7f3ffb7aa84041", 0x9a, 0x42f}, {&(0x7f0000000300)="b31916671ad41cc80368036b23e823b985afe6b0ee45b6b3f71490d3aa64940177a589822260c6911025c2280aff87f0643d130a5db6e8c0c565d53043c28ab17f123de365fdc36fecaf4b0ba0acf047b25f983d0cf38062f7a945d34c5db8f5662dac714c250c0e31ab8b4c870baf91e3f1aa3aa348219bec102833acad80", 0x7f, 0x8}, {&(0x7f0000000380)="5e17f23e3d7e8363dbe2c5ac7168d4cb144479a3882d5b6aed07767f7f8f5ce7e64d5d0f86e4d98a60e75db4695ca3411104365eb68b5af60651b082f3819b7ff3145874e8b5e7d171e99f71f1e4672ec30111f394d54486cfecf9224db4638fcee67522807aad2a8a8f447b66fb5b71ba344d8fbe9f8f3097943d48b1319ecbf7b686e66142772d59906605d6e6b007d7b541b925e670da", 0x98, 0x1}, {&(0x7f0000000440)="76581d9b851083d63806c95c119029221633c438cb5ef570f740c1054da5cb9d5381469454cd5fdfe939f08a65d397ec507650de0a3789731b80fe82e68e6bf6bc561d0fee4b841593883ec2fd227188fa7e254ee34b45c9e485dc3957d2f07c16c76c352e2a74f29a39aa91280d22e7dd0fc1cc585c85590e3b464140ee328f537bd84a809eb705a2d852981804c2f6c99544969ba9e37c3beb586338d9965a2519b61172de701954f88a0280318198798f3060830b3485cb35bd4f5f0ee8fffe", 0xc1, 0x3f}, {&(0x7f0000000540)="1bd1ff2526ab00de01cde255512dd7c70e030090587aa47755e5b2b115d24711271181258b0bf162b324aae26c81cf1d5dd1c8363b8c5dba11e5b21f16009517865866f42514d339d2fd1dc729ebbf3e9cb39dd18fde43c06dea32e5473e1f7780bd7ff6e50d16aa5430016ca0bd1468ec09a0ccee6c08187ab9e1765a7197d506ae68967cb0ac704e329fc1f5e9aa9500e34b8044d24e8c8f4a100c554450d4e91a4c6130a664d78cd10a5e6e367c4cb8bdcf0c7320aa4dfb711864fc324a56eea5d97dfb2610b5728190", 0xcb, 0x81}, {&(0x7f0000000640)="51e703d8c7ef22e831ee2ccccf490e727cdf7bc006c639a58b1e99e2eae5df908419f690826f9e018e9861aefb69c1c8e3b3144204f4e7d1351e57c2429a518f810d914d3b1154c62edc8dbe25c36d5d339a8ba9adb49c3d0b0bd899c2aa0403c00bfe06bb270d60c93ef2b8bccfc2ad9e6a505fcb047a87639cd08111a9a61a58b5e3b9aef47e9875", 0x89, 0x20}, {&(0x7f0000000700)}, {&(0x7f0000000740)="b3b4c86eb194b105cd313a9243e4ce17a4cff1df877df544be5934dec7e635dcfd9a75036d58f209ca0bd34223982eef74f1117475a25a0513c55aa9067c4d8512da36bf18fe8328aa6be19f6a3e576f6cd61e9067f8c396fb2b05a8a1d818b349d8d4344473b77d2ec461cc15687f9dfc5a3ca1b6124c662827ab3a67b115740905261bffee92a6e8f634f0ad982557437313f301776128b85cdbcb245b9dd4a7f03b58f358362eec8d84929fd7d8f7aa5a5a9f13854ba3d5e4d7ba374269c8e5225e9c03b759b341ba20920d566003629b42db85", 0xd5, 0x3}, {&(0x7f0000000840)="41e59574af081cddaaac9df4a0be6ede2ef21e67eb5310cecdc65893e487914acfc54c1b845283a77313d178ee5ebfaebea3", 0x32, 0x2}], 0x20, &(0x7f0000000ac0)={[{@lfs_mode='mode=lfs'}, {@alloc_mode_def='alloc_mode=default'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@disable_roll_forward='disable_roll_forward'}, {@extent_cache='extent_cache'}, {@noheap='noheap'}, {@acl='acl'}, {@resuid={'resuid'}}], [{@obj_role={'obj_role'}}, {@subj_type={'subj_type', 0x3d, '/selinux/enforce\x00'}}, {@fowner_gt={'fowner>'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}, {@uid_gt={'uid>'}}, {@obj_type={'obj_type', 0x3d, 'xfs\x00'}}]}) 03:35:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/206, 0xce}, {0x0}], 0x4, &(0x7f0000001680)=""/210, 0xd2, 0x8}, 0x40) socket$kcm(0x11, 0x800000000000005, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0xffff, 0x0, 0x400, 0x0, 0x1, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xdcaa, 0x0, 0x0, 0x9, 0x81, 0x0, 0xff, 0xa520, 0xffff, 0x0, 0x4, 0x1cd, 0x0, 0xe395, 0x0, 0x1f, 0x0, 0x3ff, 0x9, 0x7, 0x0, 0x3, 0x1, @perf_config_ext={0x101, 0xfb7}, 0x91, 0x4, 0x1, 0x7, 0x7, 0x8, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x800000000000002, 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001240)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001280)={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, r5}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x4000000000006, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') write$cgroup_int(r6, 0x0, 0x0) write$cgroup_pid(r8, &(0x7f00000003c0), 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)={&(0x7f0000000a00)='./file0\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r7, 0x6, 0x1, 0x5, 0x0}, 0x20) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002080)) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x2f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000638877fbac14140ee934a0a662079f4b0e5e87e5feca6aab84", 0x0, 0x100, 0x60000000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0x0, 0x0}, 0x10) 03:35:08 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@commit={'commit'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="7477dee2988a89ba5992a8bb1ee8b0f0922d90d49b8b74ac6434f5dd672ae0e1a44561e9dd1899d0f9bfe4d9e09d3bbb530bcdfafab16d812807b1c14950347b4fc58493bd4d126bf5cfa211180aa7aa0a2bce9a26d80b9bf2c85c27a2a7bc07126206a6502adb2eb4a056385f7b387b593d6ff97f07e4c17594665c5517db9d105dcd2c25597e1f745617a11db010d7445757de6989203f3204f48bca4d1a327c4e8010e1e184719a02bfa079eb07435cb9965ad8582bfc0d142bda4ac7dbc2d3bff909c04af25a3df61adc2969500a07c8922e2695f5c82e0a0b07e109857e5420cea645d526983c10d10dff7b8bb136b61e4f45", 0xf5, 0xc0a2}], 0x1020808, &(0x7f0000000240)={[{@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'commit'}}, {@context={'context', 0x3d, 'staff_u'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffb}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '/securityppp1'}}, {@fsname={'fsname', 0x3d, 'reiserfs\x00'}}]}) 03:35:08 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x9, &(0x7f0000000880)=[{&(0x7f0000000240)="5c986260f77cda242cfd81d8a40c3b7fb98dfa0184b0cfae8d17dd0f3d4b2a964bcfe4644c66bf9cf61a965c8c5d92e5209576454be40602d8f69c4e33e76c32d1b2299d8473bc15f27f49059ab165215732b7e1907d44dddada5296bb6d23fb0a3f57ef0341613165a6adb2392f7165f11a243c1cf2a185d00f11c379e082421967e80596ea41bffeb421a93926f91ae848ae7f3ffb7aa84041", 0x9a, 0x42f}, {&(0x7f0000000300)="b31916671ad41cc80368036b23e823b985afe6b0ee45b6b3f71490d3aa64940177a589822260c6911025c2280aff87f0643d130a5db6e8c0c565d53043c28ab17f123de365fdc36fecaf4b0ba0acf047b25f983d0cf38062f7a945d34c5db8f5662dac714c250c0e31ab8b4c870baf91e3f1aa3aa348219bec102833acad80", 0x7f, 0x8}, {&(0x7f0000000380)="5e17f23e3d7e8363dbe2c5ac7168d4cb144479a3882d5b6aed07767f7f8f5ce7e64d5d0f86e4d98a60e75db4695ca3411104365eb68b5af60651b082f3819b7ff3145874e8b5e7d171e99f71f1e4672ec30111f394d54486cfecf9224db4638fcee67522807aad2a8a8f447b66fb5b71ba344d8fbe9f8f3097943d48b1319ecbf7b686e66142772d59906605d6e6b007d7b541b925e670da", 0x98, 0x1}, {&(0x7f0000000440)="76581d9b851083d63806c95c119029221633c438cb5ef570f740c1054da5cb9d5381469454cd5fdfe939f08a65d397ec507650de0a3789731b80fe82e68e6bf6bc561d0fee4b841593883ec2fd227188fa7e254ee34b45c9e485dc3957d2f07c16c76c352e2a74f29a39aa91280d22e7dd0fc1cc585c85590e3b464140ee328f537bd84a809eb705a2d852981804c2f6c99544969ba9e37c3beb586338d9965a2519b61172de701954f88a0280318198798f3060830b3485cb35bd4f5f0ee8fffe", 0xc1, 0x3f}, {&(0x7f0000000540)="1bd1ff2526ab00de01cde255512dd7c70e030090587aa47755e5b2b115d24711271181258b0bf162b324aae26c81cf1d5dd1c8363b8c5dba11e5b21f16009517865866f42514d339d2fd1dc729ebbf3e9cb39dd18fde43c06dea32e5473e1f7780bd7ff6e50d16aa5430016ca0bd1468ec09a0ccee6c08187ab9e1765a7197d506ae68967cb0ac704e329fc1f5e9aa9500e34b8044d24e8c8f4a100c554450d4e91a4c6130a664d78cd10a5e6e367c4cb8bdcf0c7320aa4dfb711864fc324a56eea5d97dfb2610b5728190", 0xcb, 0x81}, {&(0x7f0000000640)="51e703d8c7ef22e831ee2ccccf490e727cdf7bc006c639a58b1e99e2eae5df908419f690826f9e018e9861aefb69c1c8e3b3144204f4e7d1351e57c2429a518f810d914d3b1154c62edc8dbe25c36d5d339a8ba9adb49c3d0b0bd899c2aa0403c00bfe06bb270d60c93ef2b8bccfc2ad9e6a505fcb047a87639cd08111a9a61a58b5e3b9aef47e9875", 0x89, 0x20}, {&(0x7f0000000700)}, {&(0x7f0000000740)="b3b4c86eb194b105cd313a9243e4ce17a4cff1df877df544be5934dec7e635dcfd9a75036d58f209ca0bd34223982eef74f1117475a25a0513c55aa9067c4d8512da36bf18fe8328aa6be19f6a3e576f6cd61e9067f8c396fb2b05a8a1d818b349d8d4344473b77d2ec461cc15687f9dfc5a3ca1b6124c662827ab3a67b115740905261bffee92a6e8f634f0ad982557437313f301776128b85cdbcb245b9dd4a7f03b58f358362eec8d84929fd7d8f7aa5a5a9f13854ba3d5e4d7ba374269c8e5225e9c03b759b341ba20920d566003629b42db85", 0xd5, 0x3}, {&(0x7f0000000840)="41e59574af081cddaaac9df4a0be6ede2ef21e67eb5310cecdc65893e487914acfc54c1b845283a77313d178ee5ebfaebea3", 0x32, 0x2}], 0x20, &(0x7f0000000ac0)={[{@lfs_mode='mode=lfs'}, {@alloc_mode_def='alloc_mode=default'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@disable_roll_forward='disable_roll_forward'}, {@extent_cache='extent_cache'}, {@noheap='noheap'}, {@acl='acl'}, {@resuid={'resuid'}}], [{@obj_role={'obj_role'}}, {@subj_type={'subj_type', 0x3d, '/selinux/enforce\x00'}}, {@fowner_gt={'fowner>'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}, {@uid_gt={'uid>'}}, {@obj_type={'obj_type', 0x3d, 'xfs\x00'}}]}) 03:35:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000080)=0x7fffffff) sendfile(r3, r2, 0x0, 0x80000005) [ 194.105504] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 194.144656] device lo entered promiscuous mode [ 194.178682] IPv6: ADDRCONF(NETDEV_UP): lo: link is not ready [ 194.210798] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8864 comm=syz-executor.3 [ 194.269530] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 03:35:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, r4, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r8, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = dup(r9) r11 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r11, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r10, r11, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r10, 0xc0205647, &(0x7f00000003c0)={0x980000, 0x2, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990afe, 0x7, [], @p_u16=&(0x7f00000000c0)=0x9}}) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = dup(r13) r15 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r15, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r14, r15, 0x0) io_submit(r2, 0x4, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x3, r3, 0x0, 0x0, 0xffffffff, 0x0, 0x1, r14}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, r5, &(0x7f00000001c0)="d1c0f5eaab986a2ae391ff528f12ede1d17f74d74724d04b77cde51fea0c3e81e26a268e1f956a6f538027f39f8d7a75e138a7c710cd1e1d5a8a78228bf671c9f75e744d4ff05f3eed48f34fb1e1b9ec097b0691728cfd9599b76d2c1b41031f0bbcf9bf", 0x64, 0x80000000, 0x0, 0x1, r7}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x3ff, r12, &(0x7f0000000340)="2401380e42d0", 0x6, 0x80, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x1f, r6, &(0x7f00000004c0)="0f2929bcac65d202329ea5cc5261067f8d3f3921f7f0f26483149fad1461b645ed9d114e556008e5cf3a3e0ef078eba3b47f40dad272aba1b854896e5b773c4aa7a7b59733728c63e49192c73141eaa1583018bca68ebf436e0cd055ef846c700ac2a68ac1ad05f4932cd4a10ffd429a9df97abe73d1b902013df27e7f6663103076eb97aa12d00cdaaa595de0f4be4d95899ae85a5db7f0eb4be39a960f4e70707da18f92c9a63feb78f0a85e3abb39be0639b2a90a9bb79955ad9a07ae3bba437e0c46e8d847e7c3c3baba94d4d03bd998c4f8a27ce62a54558131508a36ec5eb26d2906ded2eee22eb26018c3a31d96c822", 0xf3, 0x1}]) r16 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530a13fbcdb00f708c680306bdb5cf5d4aef097af5a7648c880bfb5e8d7fa5a851deb07ae041d280b73ce9f192c425d94989aa7762e7c872f2cb3"]) 03:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000080)=0x7fffffff) sendfile(r3, r2, 0x0, 0x80000005) 03:35:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 194.383317] IPv6: ADDRCONF(NETDEV_UP): lo: link is not ready 03:35:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e6661740002040100020f0270fff8", 0x16}], 0x8080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000580)={"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"}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x4040, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0xff}}], [{@obj_user={'obj_user', 0x3d, '.\'\'nodev%'}}, {@seclabel='seclabel'}, {@obj_user={'obj_user'}}, {@uid_gt={'uid>', r3}}, {@audit='audit'}]}) 03:35:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 194.527426] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 194.546920] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8890 comm=syz-executor.3 03:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000080)=0x7fffffff) sendfile(r3, r2, 0x0, 0x80000005) [ 194.582683] overlayfs: failed to resolve './file0¡?¼Û': -2 [ 194.655665] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8911 comm=syz-executor.3 03:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) sendfile(r3, r2, 0x0, 0x80000005) 03:35:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8001) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x410}}, 0x50) [ 194.716789] overlayfs: failed to resolve './file0¡?¼Û': -2 03:35:09 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'ipvlan1\x00', {0x1}, 0x9}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_hsr\x00', {0x2, 0x4e20, @multicast2}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r3, 0xffffffffffffffff, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x62000, 0xc1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="dbb0cee25fa8d7", @ANYRESHEX=r5, @ANYBLOB=',cache=n']) [ 194.766315] print_req_error: I/O error, dev loop8, sector 0 [ 194.778680] XFS (loop8): SB validate failed with error -5. [ 194.792355] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8922 comm=syz-executor.3 03:35:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) sendfile(r3, r2, 0x0, 0x80000005) [ 194.988548] 9pnet: Insufficient options for proto=fd [ 194.994080] print_req_error: I/O error, dev loop8, sector 0 [ 195.001227] XFS (loop8): SB validate failed with error -5. [ 195.009720] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8941 comm=syz-executor.3 [ 195.016957] 9pnet: Insufficient options for proto=fd 03:35:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:10 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000140)=""/29) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) openat$vhci(0xffffffffffffff9c, 0x0, 0x101100) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="5f539d660c5069cc6d7b40b3f92bf3d3dd561d1bbf32875af0a28052c4f737a2ed2ab82d0fc3b492691afeb6f54b4e89d3025a93a8e6e67f8683264f3d4f27f8f0d18941600694504007c48fe74aa5e171a02ad5291eb3f52ecd3bc2c7411eb478cf8169e4fe47c09fdc5f512268f7a16ff2eda18420f992ccaf54fcb434829c0b12e5ed98ccdc61fde304a3c61c682179c4488f2ea8bc51f8be3d142230fc91440751084d459fee", 0xa8, 0x44000, 0x0, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) fstatfs(r3, 0x0) close(r2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101400, 0x0) getsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000280)=0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) 03:35:10 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) socket$netlink(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x80000005) 03:35:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/217) mkdir(&(0x7f0000000440)='./file1\x00', 0x40) [ 195.379432] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 195.380614] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8956 comm=syz-executor.3 03:35:10 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1076], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) setns(r2, 0x20000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000080)=0x3, 0x4) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f0000000100)={0x0, 0x0, 0xa2fbfd1aeb528fb1, 0x0}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r7, 0x40084149, &(0x7f0000000040)=0x7fff) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = dup(r9) r11 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r11, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r10, r11, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x1, @remote, 0x8000006}, @in={0x2, 0x4e23, @rand_addr=0x50}], 0x3c) 03:35:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) sendfile(r3, r2, 0x0, 0x80000005) [ 195.497732] print_req_error: I/O error, dev loop8, sector 0 [ 195.505035] XFS (loop8): SB validate failed with error -5. [ 195.549003] audit: type=1400 audit(1579491310.240:89): avc: denied { getopt } for pid=8948 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:35:10 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:10 executing program 5: r0 = socket$unix(0x1, 0x10004000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000084000000000000000200800000005155822f7b000012b6e70b0bf50325a4440c97799dc35bc2900000000000000000000000dc30ba507bf03f3cddc2f2135873f98693ff9051ba00485a38756aac57576e1344932c8ec72a15901f734089aba965816bf8d9b0bbcf9d689d46c889f922310191b459c5356299ee85a0e32f6528af722f1da55e52b81a27bcb3eaad5efa650d97a55acc23ae6b75048c017188e87f9ec8a854efc9be014c"], 0x18}, 0xfc) fcntl$getown(r2, 0x9) [ 195.617012] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8980 comm=syz-executor.3 03:35:10 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x90000) chdir(&(0x7f00000002c0)='./bus\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, r2, 0x0, 0x80000005) [ 195.922281] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9001 comm=syz-executor.3 03:35:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) socket$netlink(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:10 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendfile(r3, r2, 0x0, 0x80000005) 03:35:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="51cf18d709000200"], 0xffffffffffffff40) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1300, &(0x7f00000017c0), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="4d780000000026a74590d9e4d7780f6a60c89f8f44418c16d926634844e697f9f7a27448bb401edd84d4921a1b9fb73ce292c86202c15c6c"]) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) exit_group(0x7) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0900000000000000350012000be979827e70766c616e00002400020006000100021e5329dcedd6ffa10190fe27590a00000000000006000100000000000a000500040000000000000008000a00afce183abbed8feadc5cf6f138", @ANYRES32=r6, @ANYBLOB], 0x68}}, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1300, &(0x7f00000017c0), 0x4) setsockopt$sock_int(r7, 0x1, 0x1, &(0x7f0000000100)=0x6, 0x4) 03:35:10 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYBLOB="56a5"]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_GET_THP_DISABLE(0x2a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x4, 0x1], 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x6000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r8, 0x0) r9 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) write$cgroup_pid(r7, &(0x7f0000000240)=r10, 0x12) dup3(r4, r5, 0x0) getsockopt$netlink(r5, 0x10e, 0x1, &(0x7f00000000c0)=""/23, &(0x7f0000000100)=0x17) 03:35:10 executing program 4: mknod$loop(0x0, 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 196.224048] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9011 comm=syz-executor.3 [ 196.258057] hfsplus: unable to parse mount options 03:35:11 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008000c001a00081feb289e000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) shmget(0x0, 0x2000, 0x3c000000, &(0x7f0000ffc000/0x2000)=nil) [ 196.286443] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:11 executing program 4: mknod$loop(0x0, 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r3, r2, 0x0, 0x80000005) 03:35:11 executing program 4: mknod$loop(0x0, 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000000)=0x1c) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000040)={0xffffff7f, 0x9, 0x400, 0x0, 0x4, 0x401}) 03:35:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000700000e283ce49fda379bea"], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000000)) 03:35:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66ef99868d12635ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad4148fae0dfa9fc7584c7f62fff70f0fde2ee3d352d62120d17149b07d5e403279353c"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:11 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200020}, 0xc, 0x0}, 0x10) read$usbfs(0xffffffffffffffff, 0x0, 0xfe9a) prlimit64(0x0, 0xd, &(0x7f0000000100)={0x9, 0x20008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket(0x10, 0x1, 0x12) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000240)) sendfile(r1, r2, &(0x7f0000000380)=0x8001, 0x601) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x80000001, 0x9, 0x4, 0x100000, 0x3, {0x77359400}, {0x1, 0x10, 0xf5, 0xfd, 0x4d, 0x2, "927955aa"}, 0x7fffffff, 0x3, @userptr=0xfff, 0xff, 0x0, 0xffffffffffffffff}) write$FUSE_LSEEK(r6, &(0x7f0000000280)={0x18, 0x0, 0xfffffffffffffffd, {0x4}}, 0x23) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x3, @broadcast}}, 0xfffffff7, 0x4, 0x76ff, 0xffffffff, 0x48, 0x0, 0x79}, &(0x7f0000000a80)=0x9c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) read$alg(r8, &(0x7f0000000400)=""/102, 0x66) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r10, &(0x7f0000000000), 0x10000000d) 03:35:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4ea0, @multicast1}, 0xffffffffffffffa7) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20900, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r2, &(0x7f0000001400)={0x2, 0x0, @local}, &(0x7f0000001440)=0x10) 03:35:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) 03:35:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r0 = socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) epoll_create(0x8001) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000001c0)=0x1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x1, 0x4, 0x8, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x100) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="20000000000000008400fff90200000000acf0cf0f3a9a7400e7fffffff7000000000058bf8aa9b3eb5ef23d79d2478d080bebaf6d3dea337953b0af3d08d5487bf2bb066f3ff14dff66f00781da0b84", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000540)={r6, 0xab, "a08c0033d8e8080c6e509ded325dc19887b9be6f6d80168e6ade81e8ecd779a52c6eaf097b6d73677e1fffb332d7d79f09762c680d071220c1c0849e8628d412803f382fb4e6d6bf5e3a3d63298575cf37e32a4f5353fa2beb1095a47f113a315aebcf0c67cc2c6c41f94d465a61501497705922e6b4418a62fb0d47d39e20eae650122a1cd6ea9235242fc395c9cbd1ce2e52588bf3cdbe2f0fe19287dbaaa4b7f2595c0fcd45aa12bca7"}, &(0x7f0000000400)=0xb3) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 03:35:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 197.201637] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) 03:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) [ 197.446376] print_req_error: I/O error, dev loop8, sector 0 [ 197.464220] XFS (loop8): SB validate failed with error -5. 03:35:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66ef99868d12635ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad4148fae0dfa9fc7584c7f62fff70f0fde2ee3d352d62120d17149b07d5e403279353c"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:12 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) 03:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) [ 198.074466] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 198.095478] overlayfs: filesystem on './file0' not supported as upperdir 03:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) [ 198.155256] print_req_error: I/O error, dev loop8, sector 0 [ 198.161791] XFS (loop8): SB validate failed with error -5. 03:35:12 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:12 executing program 5: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="16000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x9, @local, 0x100}}, [0x2, 0x7, 0x3f, 0x0, 0x4, 0xff, 0x0, 0x10000, 0x80, 0x3, 0xffff, 0xeef, 0x4, 0xc6, 0x9]}, &(0x7f0000000300)=0x100) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 03:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 03:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 03:35:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x374, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) [ 198.491040] print_req_error: I/O error, dev loop8, sector 0 [ 198.506030] XFS (loop8): SB validate failed with error -5. 03:35:13 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 03:35:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:13 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:13 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 03:35:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002e40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0xfb, 0x20}, {0x6, 0x7}, 0xffffffff, 0x2, 0x8}) 03:35:13 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 198.925412] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 198.941073] selinux_nlmsg_perm: 6 callbacks suppressed [ 198.941084] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9173 comm=syz-executor.3 03:35:13 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 03:35:13 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:13 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r5, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000000040)) 03:35:13 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 199.101396] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9190 comm=syz-executor.3 03:35:13 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:13 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 03:35:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4000080}, 0x40058084) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000140)={0x1}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r10, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240)=0x7ff, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) getsockname$l2tp(r11, &(0x7f00000002c0), &(0x7f0000000300)=0x10) [ 199.272723] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9204 comm=syz-executor.3 03:35:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/\x00oop0\x00', @ANYRESHEX=0x0, @ANYBLOB="ebf45b6894d2328349eaa9873c5141b3891d3d651ab151791260229577aeb0143d9e987df02defb3a868ade82d21b451b3451bd483cfdf316c8a871f", @ANYRES32=r1, @ANYRESOCT=r3], &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='xfs\x00', 0x0, 0x0) 03:35:14 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) [ 199.765668] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9219 comm=syz-executor.3 03:35:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 03:35:14 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) [ 199.817881] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 199.887257] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9230 comm=syz-executor.3 03:35:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 03:35:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:14 executing program 4 (fault-call:2 fault-nth:0): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:14 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x14a00, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000240)=0x80) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="f7ff0600945672ec8a3a5212e371a05e"], &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={r7, @in={{0x2, 0x3, @broadcast}}, 0xfffffff7, 0x4, 0x76ff, 0x1000, 0x4, 0x38, 0x6}, &(0x7f0000000a80)=0x9c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) syz_open_dev$vbi(0x0, 0x2, 0x2) socket(0x0, 0x803, 0x0) [ 200.072375] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9243 comm=syz-executor.3 03:35:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4000080}, 0x40058084) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000140)={0x1}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r10, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240)=0x7ff, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) getsockname$l2tp(r11, &(0x7f00000002c0), &(0x7f0000000300)=0x10) [ 200.147979] FAULT_INJECTION: forcing a failure. [ 200.147979] name failslab, interval 1, probability 0, space 0, times 1 [ 200.185052] CPU: 1 PID: 9246 Comm: syz-executor.4 Not tainted 4.14.166-syzkaller #0 [ 200.192895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.202261] Call Trace: [ 200.204869] dump_stack+0x142/0x197 [ 200.208514] should_fail.cold+0x10f/0x159 [ 200.212688] should_failslab+0xdb/0x130 [ 200.216677] __kmalloc_track_caller+0x2ec/0x790 [ 200.221357] ? __sb_end_write+0xc1/0x100 [ 200.225440] ? strndup_user+0x62/0xf0 [ 200.229258] memdup_user+0x26/0xa0 [ 200.232810] strndup_user+0x62/0xf0 [ 200.236452] SyS_mount+0x3c/0x120 [ 200.239915] ? copy_mnt_ns+0x8c0/0x8c0 [ 200.243822] do_syscall_64+0x1e8/0x640 [ 200.247720] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.252584] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.257787] RIP: 0033:0x45b349 [ 200.261502] RSP: 002b:00007ff857651c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 200.269235] RAX: ffffffffffffffda RBX: 00007ff8576526d4 RCX: 000000000045b349 [ 200.276528] RDX: 0000000020000100 RSI: 0000000020000140 RDI: 0000000020000000 [ 200.283809] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.291115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 03:35:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 200.298487] R13: 0000000000000725 R14: 00000000004c8a46 R15: 0000000000000000 [ 200.641847] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:15 executing program 4 (fault-call:2 fault-nth:1): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 200.685508] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9269 comm=syz-executor.3 03:35:15 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5fdc9c1d9c4aa4e9, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e34", 0x13) sendfile(r2, r2, &(0x7f0000000200), 0xff8) 03:35:15 executing program 5: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}, 0x480c0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3af84f831ead9c09}, 0x1201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80000) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x15000000000000, 0x485, 0x0, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x15000000000000, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0000000100013070000973c6787e828ae480000000000000000000000000008fe800000000000000087cf061800002000000000000000000000000000000000e70750d6424bc7bf484ed1e9305954cf235535434a4140f1fbd7ee44c133906fee495817b74210fd7e709088395301e7df1b2bbe4baec4f390b0961578548d2b8df015717d0e3b00"/149, @ANYRES32, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRESHEX=r6, @ANYRESDEC=r7, @ANYRESHEX=0x0, @ANYPTR, @ANYRESHEX], @ANYBLOB="0000006a0800000000000000000000000000000033000080ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000008cbf000000e9ff0000000000000000000000000000002a932581000000000000000000000000000000000000000004350000020000c6550a576fdacc44dbd700000000000000000036a43736a1f1c6e39b63fa08599532e9c4527129851a05c734"], 0x4}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r8, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x2) pipe(0x0) syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x11d100) [ 200.816101] FAULT_INJECTION: forcing a failure. [ 200.816101] name failslab, interval 1, probability 0, space 0, times 0 03:35:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 200.924104] devpts: called with bogus options [ 200.934551] CPU: 0 PID: 9274 Comm: syz-executor.4 Not tainted 4.14.166-syzkaller #0 [ 200.942381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.951748] Call Trace: [ 200.954358] dump_stack+0x142/0x197 [ 200.958003] should_fail.cold+0x10f/0x159 [ 200.962168] should_failslab+0xdb/0x130 [ 200.966153] __kmalloc_track_caller+0x2ec/0x790 [ 200.970834] ? kasan_check_write+0x14/0x20 [ 200.975073] ? strndup_user+0x62/0xf0 [ 200.978884] memdup_user+0x26/0xa0 [ 200.982438] strndup_user+0x62/0xf0 [ 200.986073] SyS_mount+0x6b/0x120 [ 200.989531] ? copy_mnt_ns+0x8c0/0x8c0 [ 200.993429] do_syscall_64+0x1e8/0x640 [ 200.997328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.002362] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.007560] RIP: 0033:0x45b349 [ 201.010755] RSP: 002b:00007ff857651c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 201.018472] RAX: ffffffffffffffda RBX: 00007ff8576526d4 RCX: 000000000045b349 [ 201.025747] RDX: 0000000020000100 RSI: 0000000020000140 RDI: 0000000020000000 [ 201.033024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 201.040303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 201.047581] R13: 0000000000000725 R14: 00000000004c8a46 R15: 0000000000000001 [ 201.231088] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9286 comm=syz-executor.3 03:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = dup3(r4, r5, 0x0) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x2bfe1}, {@empty}}, 0x24) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000004c0)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) r12 = geteuid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'batadv_slave_1\x00', 0x0}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r15) sendmsg$nl_xfrm(r8, &(0x7f0000000b40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000007c0)=@getsadinfo={0x32c, 0x23, 0x200, 0x70bd28, 0x25dfdbfe, 0x0, [@sa={0xe4, 0x6, {{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x4e21, 0x7, 0x2, 0x20, 0x80, 0x89, r7, r9}, {@in=@loopback, 0x4d6, 0x2b}, @in6=@mcast1, {0x9, 0x8, 0x7ff, 0x1, 0x1ff, 0x5a, 0x4, 0x2}, {0x0, 0x3, 0x0, 0xfea}, {0x1, 0xdc148fe, 0x1}, 0x70bd29, 0x0, 0x2, 0x4, 0x8, 0x20}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd29, 0x70bd27, 0x70bd29, 0x70bd2c, 0x7, [0x7, 0x5]}}, @policy={0xac, 0x7, {{@in=@local, @in6=@rand_addr="a0795e37fabc4514e5cdce7a8a9d55ab", 0x4e22, 0xce, 0x4e21, 0x0, 0xa, 0x10, 0x80, 0x3c, r7, r11}, {0x5, 0x8, 0x200, 0x7ff00000000, 0x0, 0xe8d0, 0x4, 0xffff}, {0x6021, 0x0, 0x2, 0x10000}, 0x9, 0x6e6bb1, 0x1, 0x0, 0x2, 0x1}}, @policy={0xac, 0x7, {{@in=@local, @in=@broadcast, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x20, 0x80, 0x32, r7, r12}, {0x2, 0x0, 0xffff, 0x6, 0x5, 0x5, 0x642, 0xa648}, {0x37, 0x9669, 0x100000001, 0x7}, 0xa173, 0x6e6bb8, 0x2, 0x1, 0x2}}, @offload={0xc, 0x1c, {r13, 0x2}}, @policy={0xac, 0x7, {{@in6=@remote, @in=@multicast1, 0x4e22, 0x5, 0x4e24, 0x800, 0x0, 0x0, 0x0, 0x2e, r7, r15}, {0x0, 0x0, 0x2, 0x20, 0x0, 0x7ab1, 0x1, 0x6}, {0x3ff, 0x5, 0x5, 0x800}, 0xcf8, 0x6e6bb2, 0x1, 0x1, 0x2, 0x1}}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r16) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0xc, 0x3, 0x4}, &(0x7f0000000280)=0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x9}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) 03:35:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) syz_mount_image$ntfs(&(0x7f00000002c0)='ntfs\x00', &(0x7f0000000340)='./file0\x00', 0x7, 0x2, &(0x7f0000000440)=[{&(0x7f0000000380)="a3e1a9cd8ab86d20e624a923bd91137ad1e98b40bd84bcbc6d25c4114f65ec5cb842220f55aba713879e9e4278c293192cf22fd699816d3142e991a6fcab11f881a29082257b119b341b3ab2d7aec67b39", 0x51, 0x200}, {&(0x7f0000000400)="b2740135e957077d73a86b42fc7bd27113d26a28d845d53aa7d6ffd5f6e357e7dc92974f15502e49cb86ac9a2e8e9d0afc1c175c5fd119050c6e70a012b4", 0x3e, 0x7ff}], 0x40000, &(0x7f0000000540)={[{@utf8='utf8'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@gid={'gid', 0x3d, r1}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '(eth1'}}, {@permit_directio='permit_directio'}, {@audit='audit'}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r12) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1000000, &(0x7f0000000640)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot'}}, {@subj_type={'subj_type'}}, {@fowner_lt={'fowner<', r12}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}}) mlock(&(0x7f0000561000/0x3000)=nil, 0x3000) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r15, 0x0, 0x100000080000000) io_setup(0x7, &(0x7f0000000300)=0x0) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r16, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r17, 0x0}]) fchdir(r17) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) write$selinux_access(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x89b}, 0x51) [ 201.500950] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 201.519243] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9292 comm=syz-executor.3 03:35:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 201.575138] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000180012ec07000100000200bb65c98e0000000000bb81c880699926df75b5999593474589cfc4e3b804189d46acadae7f34713ee2d4e1bc4ebcd08c4ec73839325f5dbe6b84d4c754150808fc61a3dc5a2eb4ced03b44494e742caba76eed42a40310b52e275960943785d8", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) [ 201.719700] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9307 comm=syz-executor.3 03:35:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f00000017c0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) syz_mount_image$ntfs(&(0x7f00000002c0)='ntfs\x00', &(0x7f0000000340)='./file0\x00', 0x7, 0x2, &(0x7f0000000440)=[{&(0x7f0000000380)="a3e1a9cd8ab86d20e624a923bd91137ad1e98b40bd84bcbc6d25c4114f65ec5cb842220f55aba713879e9e4278c293192cf22fd699816d3142e991a6fcab11f881a29082257b119b341b3ab2d7aec67b39", 0x51, 0x200}, {&(0x7f0000000400)="b2740135e957077d73a86b42fc7bd27113d26a28d845d53aa7d6ffd5f6e357e7dc92974f15502e49cb86ac9a2e8e9d0afc1c175c5fd119050c6e70a012b4", 0x3e, 0x7ff}], 0x40000, &(0x7f0000000540)={[{@utf8='utf8'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@gid={'gid', 0x3d, r1}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '(eth1'}}, {@permit_directio='permit_directio'}, {@audit='audit'}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r12) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1000000, &(0x7f0000000640)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot'}}, {@subj_type={'subj_type'}}, {@fowner_lt={'fowner<', r12}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}}) mlock(&(0x7f0000561000/0x3000)=nil, 0x3000) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r15, 0x0, 0x100000080000000) io_setup(0x7, &(0x7f0000000300)=0x0) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r16, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r17, 0x0}]) fchdir(r17) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) write$selinux_access(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ldconfig_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x89b}, 0x51) 03:35:16 executing program 5: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}, 0x480c0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3af84f831ead9c09}, 0x1201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80000) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x15000000000000, 0x485, 0x0, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x15000000000000, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0000000100013070000973c6787e828ae480000000000000000000000000008fe800000000000000087cf061800002000000000000000000000000000000000e70750d6424bc7bf484ed1e9305954cf235535434a4140f1fbd7ee44c133906fee495817b74210fd7e709088395301e7df1b2bbe4baec4f390b0961578548d2b8df015717d0e3b00"/149, @ANYRES32, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRESHEX=r6, @ANYRESDEC=r7, @ANYRESHEX=0x0, @ANYPTR, @ANYRESHEX], @ANYBLOB="0000006a0800000000000000000000000000000033000080ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000008cbf000000e9ff0000000000000000000000000000002a932581000000000000000000000000000000000000000004350000020000c6550a576fdacc44dbd700000000000000000036a43736a1f1c6e39b63fa08599532e9c4527129851a05c734"], 0x4}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r8, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x2) pipe(0x0) syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x11d100) 03:35:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) [ 202.009138] devpts: called with bogus options 03:35:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66ef99868d12635ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad4148fae0dfa9fc7584c7f62fff70f0fde2ee3d352d62120d17149b07d5e403279353c"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 03:35:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r10, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r11, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r12, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r13, 0x0}]) mount(&(0x7f0000000640)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESHEX=r2, @ANYRESHEX=0x0, @ANYPTR64, @ANYRESOCT=r5, @ANYPTR64], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="51cffbb1a194f42da2bd079ad6dff9c597b64335cd329afdeb4949d33838ee079bd721276f3f309dcce4d0"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="348a26e816691e9872bf8822eadff657bd3077a786a50ee967c006e586f59b3c1191beb46b9483813e7f864848608010ab09be021ec59beb848fe70b0c69432048835c74fa7d0b98530397821b14abb99533cbc4250bf6e1bfb18d53a03d7de5ce7b40a122f7129137a5578146d59214c3521eabbd701139c68317af6c429266931c1d86a10be1f64ac6e39be2fefe19d12f0b669d77961e1823d15d086e4750ef6d1582c59990f4c50a7d8562f04db682a556b7007b51a542ea8636350bebf963ad560763e81e6090c6130e56edf900"/223, @ANYRES16, @ANYRES16=r9], @ANYBLOB="773633f5e40a49c4d4ab43fb8160ed546c25b56695f51ac27d6e86325cd98075974087a1e727c4c27ecd26c5af0c8904eb8f25ed1f3d", @ANYRES64, @ANYRES16, @ANYRESOCT=r10, @ANYRESDEC], @ANYPTR, @ANYBLOB="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", @ANYRESHEX=r12], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 202.127279] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:17 executing program 2: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}, 0x480c0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3af84f831ead9c09}, 0x1201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80000) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x15000000000000, 0x485, 0x0, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x15000000000000, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0000000100013070000973c6787e828ae480000000000000000000000000008fe800000000000000087cf061800002000000000000000000000000000000000e70750d6424bc7bf484ed1e9305954cf235535434a4140f1fbd7ee44c133906fee495817b74210fd7e709088395301e7df1b2bbe4baec4f390b0961578548d2b8df015717d0e3b00"/149, @ANYRES32, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRESHEX=r6, @ANYRESDEC=r7, @ANYRESHEX=0x0, @ANYPTR, @ANYRESHEX], @ANYBLOB="0000006a0800000000000000000000000000000033000080ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000008cbf000000e9ff0000000000000000000000000000002a932581000000000000000000000000000000000000000004350000020000c6550a576fdacc44dbd700000000000000000036a43736a1f1c6e39b63fa08599532e9c4527129851a05c734"], 0x4}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r8, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x2) pipe(0x0) syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x11d100) 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 03:35:17 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000040)=""/133, &(0x7f0000000180)=0x85) 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 202.544609] devpts: called with bogus options 03:35:17 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x8, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000200)="c020bb8b0bc1959d10faeec19b3fb77f5a9c2a913558b04008b312239c832ad7682c1674f5eb7dae23851c3d8e55e677768f121855194c833f94991ed228ccf25aecf7de2e64765a70039cbdcee06c8a87b7967654b12b06f44587fb75da3f1d5aed283b31670a82b68b40563c485662c79cdf30729cedc4e0531201f4245922dcdf8999a3cf3a93bf35fd892ab3865a86dd034a52a6c92f6559a15806caf273ac32db4915f8f506a92b77a11bb577d285967fd9ec77a99597d852c6b430c028c24f077c6274cc34fe7f2a052d850c57eeba57dbe592d2b0b47737d40a62e98c009412c0c88a01747b0d1f74854922dec5cee7774fa2c45949a66cd27fa41d34fe912b97c275b5a0e7dff3fa12cb0ab3a9197af2900ab8888acf9928eb1b59f72797321df593cc1365b3ff8c26bb25347379afe073fcef75687f8b18ba67fb85460a8b4339c7df2e6cd1286fc8a65857b95839b76fb0dbfb221a35c9bfbada1ca2ee13b472054d45a25229afc0c2675b9dc472625c69981401eace1966bd5a37fd914420ba4bcf6a8835261ddbd22e3a8e701d7f45b4f0a9c7d470e61333348497375d3e549bfaa68ffda72bb3aa1396932ebb8fb3e7a7148e1a240197ac52b6fc747d9c9d6e32e36c822eb8c57bf637df0707dcfbb23195cdf43de450675eb3d21d1f7698679a65ab1fe12e66ebdcfdab9dd4a471463030c9b0ad6e029b38a21eb59dffb46a3bd39d54f0a0be2baddbe96a25af19004adf0f53d4288d8ddd6dd9d4d76b51d7a44bf6262a7eb748dcef464f6334d84647580cc9080911561dde7ff9e5d463a43814677c0d1c3c94a688154c4d87e4af839e7bd41d9e808836187875e34479054eebf511dbd108763935b9cc7f490d224555f8b475c633ea9ad088b438684eda17bc9a1d275d6e4c34d0c610a99a3a06cf0fff2253f846a8c48927864f4ce3bb0e60ad63923ec680bdbc3c2eadb1ef80a2eeeb17f81c05f3c86d84bb69edf6be695d9fce71614aed0e1a52dca5ef398b3312377f8322dd1e9ed31768a1abac3645f0cbcb7e6798d7c1e590d668711c6196ffbf4d77e8f9585f882f86e7ea9c674cda5b4052c924796ebd399e8e8a765effd3abef1ba5d17e536f2bf0e68823e535485f3a5801ae9ae4cc2831b0bcfe238758c32dfa34e0a0d5dc8358102cbedabac3652c3e8d523435e2ad6770347628fd82bad44f8dc059c9a51941e30ffd9a4f6b7d6ecf2f698b3ce032f267744f318dd9bb8f39c6ec626e61ccecea75ddda36ab08f7419b81581f0d493795ac643e4f803b2536e1c469d17ada5153e36219353be127921c9f9e007ee2613ebefdbfb7317ae22d51f9a19c60aa4fe31fb73dc5444015c6b8df6d4e6632f71ec6568fd26b486ee8d71ea4240cab97fc603b09f6bb485e9d5ef40c592d4434e8e65f9cdf0dc53bb2929acd5b581cee14bc0d170726fc66782a930ceff2b6eb159ad1447bdbf58042e97576306a32b63a2cf8a8426c55daa8e121c7b6327732cde23a557b033c9c1ea9680d4eb7e947a7482498893377a55b6120bc9e807958fc8172ee0a8474139a40288bd653984a66259fb2fb9bd7ab750eb86d35b20f3ff1fc1047795fbe51975cbd46f815b4095eb94bf37d84ffe50df00ec851b4b12f20c2bb25334375110153f29f369e062f0cf9509d52b7fd494172766bf2e7c727d93792e5b8b110fec612a4d5b778f3c6a6b7c44babac4255b335c833d6562d2999f042fc92bdf9b6dbf9a3793dd61a6b5f6ca06e4b6c8970cb56245375ea1c553236670b19f5de9b56e306b99681b39381cca26efc8c71577a791258899787c99f043cb005f33df5837e1e5b7a73ae20d80c593ba21aa966e28cd684908246d8a674b72bbb79ebd8fc8600bf9acd9b18dd7918804546cfbb03b78029f2de8d52b9c4aaba984880ef8d54ba7f45cd07604299e8bfc966c5c6ddbeba964910f126d5dd839e86a78bf350478d0bdc60a3f6c714e24590d999175345f7a212204764c65cddd34c40b1f91aed91e3a5d50cc15cdf9d75e99970b39e53872782e306776482214e1f0d8c4cd601cc40100c29aa36d6d2e2503620df2e2f9de0b6e96a5b3af5e95224663c7b1ca0973695a343179e77cb78a89bb53a525d52c387870eaf17c4aaefee8792c0528fc0f6ce4f3c6f3994509d46fa1d70b8f581073778e2f1527f8b599f776f9ea9741aafb833e76ae9564102f5460804ae62ec6cc1ac6acce62e9c2ca6ea89923e0131fb903c1a4339e17daee703d78837f19259ecde0283ff3c15f88d0b82814d9d84dc820fcca10fc6dbb1e194aff91a2161a971fbb91dfb13dd649abee707af5234ea017cc62c52cd86c50bdb8133d4710f433e539270d8026a5e49cc75b8c0bc524559fc68efadeaf56606c3e50d5b3aaa2f641e2d0943cecea8f95dac0af3c7df5e7a1a2e6c9d03351de9f6b8015b8e6f01f31f4b1aa7471e4c420f87b73cec7596f66af2c91486e866d6244b496c2a69e9ea46d264da5a9cfebc1dacb68e44fc88628db61aa86762fda6ebd0d333c9fab2de957715a7cc79084e57f9e3825dcb387f2b3e88a916cb3605e1cd22d371a7f105e65d805a2b53d4bfeffce3fe52dc2943db17ca39869de898305b55e96254a6e6ad924c7aa0ec97a3c59f2e6c3eab28daa072844fa1aa1285fe62fdfa5ff50e7309d96ca64c77e1a41e8a3278387cdb1d1f1c922a544e7f7f4424ca9486d7c56d48546da00af8413ff6b47ebad531aa11d96c70eaf182afa41888797040e54524e64f21b357a58daf87b2736215b9effd6b7f6fa22b8d970ebe2489c9ae5d286e6c41034a20a2bbc475e90949e89a4b629715122f8a8dae25dc26dbfd338e88b73ecfb825f25934a7881d6537fd0e0ebef7072f4377cf85972cd14b0a156c7f6c68051a9dcab5810a3238a7d5ff090bbf0740aeeb79afca3e6e362712203e8121ea86797d9268f09c415de9c26ba73c9449fefcf826a4fc7075294f40501563b1528b2e8fe4768b6f2bf0ade5a95923f6221dcbe0ca3e3391c0355724ed45e2a1bd92c403dbfa4a89f49d0c71150eae425b73c2c3e84e6c28ad23389564a43e8888ec02c1c680f56908d663cbc6826701878b8e4f1eb8e045177fec704c2f1e89135d6badffe910ba279ad517f51c6855f1885ee88f0986225e81cc94c3bf2bebb7897b837f902855f6c6d4dcfe985fa4359893d1d0e6ad9746a9be7b582bd99ff407ee1599e8d67b9a95e6975079e7851f2d7da21a5860f88d9578a0e12d732dec014afd121fc9e34437c512e973e7999bd4a21dd3e79f78c33493364401fd2a0a22e8f50ac6f2d9c626721388b734ec13b39bff66f93f14e88bc9142c54928367add8569425601a1c2bb8933dd877f1676c3496f1e11c7740fe2376e05c37b86e38c49759d28c8a8aa4b8b4ef26c50ee0453bdbce11002b5617717d180614949fdcceee17bc0e5b2590218a718ee81aa05325895eae1925c45dbfc6206c681593d3052e3cb55ca5e546ec2a1b750abefb98ad0c58126f0f1d2494340d0390722e5e2eaa5f71aea5ac90f905119fdc4a0749b3d0d2ff0f6c7ac15b5ab3c305a7f9a2389eca1226a44bc56393ac023cb30b65f1df97498def031305277d959dced440e1d447a807e7ab00f88e59d12bdfad5ca3768ba92e8807ce00737012e153da9e1ec3bf8eac1561cc7d7bd1906394401d517282b8ebce00a224a6a2106e72bbccd98d599aa0c7314ec2c7223b138a8a96f150261abc8deb6736cdffbd45e0f6820afe4c73ec4fafe7d42380eb1b3ff81c243e472411fbc1b2b6d8f27148af9559c3ce44beae428840d9dc25559b5d939cd4f592142c838574d171a0d43f3aa5cee209ffea1e44167243691f43638b325eb3d06c6f471dda3d6ad970fe16c750c09b8807a29b63ac2995a943bb45ece5f12116f9cb995bc8e5255ea94f2764370a0a7a51c7691743dd8c22dd1bc48c3387f15657aa583e243735afc2ca8b50107712f1c9a704b589d82afa44e5ea8f56332870decdca66687895bb4d84bce26828df2306b3ff254edbabfe0bcfb716eb6e6fefa96c25f3be2048d6a7aa30589c2e32eb5a59338564e739741f89968da0386ef4e6b9932d5caaeea3f49668ff8bd5940370effd01c4b07a2040e656e0b4989fdde6ecebaf83431d18247d162661e0122e0439fed72234c63f8f275d5b62305929c783d297cd52540630b7d9030b6bf2691af32e49af3d080f4a18c5a7a7da65d4ea1c615e433ae823c657fcd1c3f7f60da3f9fad2c192f25a00350cf70d8b9b699907cef27a1da7aeb05750e5c8b4df39d30727bfece96f97ec9269c7b75c9369296aed2e7503a4ad8f4631585f39b62e0cb34f3d8410625125cd8987e8bd846b0438b622d91e0d37fed45819ed85de88e28c7276f6627da65a29cfc42c1cf8b12316207ae6aa365ec21177b0b9240c3901d01071b821b4f5d9e45d3cbd8d0eca34e8483699690eb70abd576bce810db59ceea13e2d543848741f75155b2f4c20ac9f7704cfc423ea32223a317fd35b5f6b92014d7c01bfeea988115643b35395e6f008fe7946da6950fe9a19283cbeb2c4674a04e58f19774143426499fcbc1883d7801ab1e50a08cc8ff8bc29b2d8b147d66b1045175d680ee296f5eee7363e31b4f5bb85786be4cb48e5a150d05adf284849573254f9cc044bb5e3819da9724dff8aac33bd5a106b2ccd0f969a66935347af03a0b86dc3f1f2d163b71309239d53d02a7aefe9d34f3c94d94784468b0da09c634c6fc750f343c03d0b0f9cd7547be83b5b1cc027f6828e06ce369649798c2d645873cc137a879daa38ab7b64e4590e34a9eed177bf64356eb3d07fd872399dd20ec464529df54cae9ef7f1ec8366540ab6c31086cc3102de3e3a5253d3acc4c6e07ac32fb9ea3925a0efc305cc9186bf6dc4d86699d9e0ad85769eaeef19756ce6b3bbfaf2e68b3a529630a56b5795a7afd4330d0da942cd392eff2c0880d844ca2b054bef2370ad55c88fbe9d3286ef54633082e62408f8d500153b77308c17ef4bb7fb0c28a448d2aafa2163fbdf16a9875a2a84dd4fc04f7406c3657c4939ea3bcda42831d374e9fb6f51afb4a5f33e89db331aedc3955bae20ac1c982592bd6c49ea095c33a165e3eedf92dc921680f31e78a7442989f2ea486fde7b3ad424cbb3acb95f49466262a0bfb467baa367fc215b59acdffde4eed98717339793450c3ff64449ec1e2c373b8310295b77f01bfc6227f50e39337c7fd478f6dc4b6c33696baf9bf52efa37ec7569f426ab7116d98540309bf34aad29c4d6dd033ee121b9b14bf7159d3b9440d39638500fd5f46ac5b84a525abb604ccc930c96c3fce81ca82d83bf9efc864eaccb7f85a808ee15386e2955ef81b028fb519f7f02f11352d90af77b4bab2996fc2b7f2f065ecab407faa742cc84915cbe89adffc4a6c2fe9c6ec641e9bc0b8d899be596fa1ff543993420eefc26c2adb6271bc5eb0a9cf2ea15b1e2b17d92ec52611154aa0b29511432eefd8472bfc31628db33c56b7ac022c45d27ab269c5d966f68286e927edc1fd8866fe0e0c9f6f306646b5a5cd4bf124e2b109710ee1277dbe85e11822fdf8f32d82233a272c24923ac8ca7e6b86cf0a5e8331949cf54d34f613138682c5a5fed3ea2c4649181660297587e1f3e2a540cdddbd39ec5110d1ee512ac2db29879168065c86ebb6cb20c340a5fd4394707bb04f9f051ad4cd032e8164c860c6ee8d92f61fed84fd9225890466523cb1dce22a84ff5de") clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r3, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0xb0, 0x1ff, 0x300}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x11}, @IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r4}}}}]}, 0x40}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f00000000c0)=0x3) 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 203.038185] print_req_error: I/O error, dev loop8, sector 0 [ 203.046303] XFS (loop8): SB validate failed with error -5. 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 203.139773] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 203.356595] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x1000000, &(0x7f0000000180)='#posix_acl_access*mime_type,)\x00') io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r10, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r11, 0x0}]) mount(&(0x7f0000000340)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r4, @ANYRES16=r2, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r6, @ANYRES64=r8, @ANYPTR64, @ANYRES64, @ANYPTR, @ANYRESOCT=0x0], @ANYRESDEC=r1, @ANYRES32], @ANYRESOCT=r7, @ANYRESDEC=r11], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) ioctl$TIOCSBRK(r1, 0x5427) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) lseek(r3, 0x8, 0x1) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r6, r7, 0x0) accept$phonet_pipe(r6, &(0x7f0000000140), &(0x7f0000000180)=0x10) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r8, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d0c, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) open(0x0, 0x0, 0x0) 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) 03:35:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/203, &(0x7f0000000080)=0xcb) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) 03:35:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x3f0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000300)=""/28, 0x1c}, {&(0x7f0000000340)=""/26, 0x1a}, {&(0x7f0000000380)=""/186, 0xba}, {&(0x7f0000000440)=""/219, 0xdb}], 0x8, &(0x7f0000000640)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/114, 0x72}], 0x2, 0x0) [ 203.678089] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000005) [ 203.738674] print_req_error: I/O error, dev loop8, sector 0 [ 203.747797] XFS (loop8): SB validate failed with error -5. 03:35:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x2, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r6 = dup3(r4, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0xfc, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="8a430bf76e6942a6b15d4923864bb91b944a34d94a91991c529655c590f708c96c691f467859e646713cd8a8ed1d4c3497247b60390c885612b966bba2e76a91466a1f4fd6d53b2cf510fc854f064c", 0x4f, 0x20000000, &(0x7f0000000180)={0x11, 0x6, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r7 = dup(r0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r8, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x4040041) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r7, r9, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x80800, 0x0) ioctl$EVIOCGVERSION(r10, 0x80044501, &(0x7f0000000480)=""/191) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000040)) [ 203.944484] print_req_error: I/O error, dev loop8, sector 0 [ 203.951948] XFS (loop8): SB validate failed with error -5. 03:35:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f0000000200)=0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000280)={0x3, 'vlan0\x00', {0x3}, 0x8}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000200)=0x4000, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0x27, 0x6, 0x20) socket$netlink(0x10, 0x3, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000002c0)=0x2) r3 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000240)=0xffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@local, @local, @ipv4={[], [], @local}, 0x200, 0x8, 0x1, 0x100, 0x9, 0x100200, r7}) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$NBD_SET_TIMEOUT(r11, 0xab09, 0x9) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd0, 0x4) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="03000000cc0500002c0012000b00010067656e65766500001c000200050009000000000005000a000000000005000d000200000008000a00", @ANYRES32=0x0, @ANYBLOB="d027576d"], 0x54}}, 0x0) 03:35:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/203, &(0x7f0000000080)=0xcb) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) 03:35:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x105000) 03:35:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) 03:35:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/203, &(0x7f0000000080)=0xcb) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 204.216016] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 204.235642] print_req_error: I/O error, dev loop4, sector 0 [ 204.250837] selinux_nlmsg_perm: 7 callbacks suppressed 03:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) [ 204.250847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9497 comm=syz-executor.5 03:35:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x22, 0x0) bind$llc(r4, &(0x7f0000000080)={0x1a, 0x8, 0x9, 0x40, 0x3, 0x1f, @dev={[], 0x21}}, 0x10) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000040)={0x3, 0xffff, 0xfff, 0x5, 0x1, "2007f74d99e748fc"}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x13, &(0x7f0000000180)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x20000268) 03:35:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) [ 204.306657] print_req_error: I/O error, dev loop8, sector 0 [ 204.313901] XFS (loop8): SB validate failed with error -5. [ 204.334672] print_req_error: I/O error, dev loop4, sector 0 03:35:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x0) 03:35:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, r4, 0x210, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x14, 0x22, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x31f0}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ioctl(r4, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001800030a00000000000000001d01000008000a00", @ANYRES32=r2, @ANYBLOB="08000900990d9962af4866f2e74bad0a6fdee1f90bbdb2d62873f73a86b52abf276c1a2d8b5b0d3b3bb689a2be51cb17c0147f30ac1952b085b8263c3a1f250b52d81555cdb865e7f8c7abe6eeb117e0ecf5427b51488a87425e7db4d4375cb12dbfcfd6eca2867e81b803", @ANYRES32=r2, @ANYBLOB], 0xff2a}}, 0x0) 03:35:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x0) 03:35:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x0) 03:35:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x82) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_GET_CPUID(0x1011) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='reiserfs\x00', 0x200000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x410001, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100022d1f5f4ef4cab562f66696c6530"], 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x100) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x1a2, 0x44081) 03:35:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x161) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:19 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3de3866e93e7546f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, r4, 0x210, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x14, 0x22, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x31f0}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8, 0x400, 0x9}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r9, @in6={{0xa, 0x4e20, 0x1c000, @mcast2, 0x10001}}, 0x40, 0x1f, 0x80000000, 0x1, 0x49, 0x8, 0x5}, &(0x7f00000000c0)=0x9c) clone(0x96ec961c10810a0a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 03:35:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ioctl(r4, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001800030a00000000000000001d01000008000a00", @ANYRES32=r2, @ANYBLOB="08000900990d9962af4866f2e74bad0a6fdee1f90bbdb2d62873f73a86b52abf276c1a2d8b5b0d3b3bb689a2be51cb17c0147f30ac1952b085b8263c3a1f250b52d81555cdb865e7f8c7abe6eeb117e0ecf5427b51488a87425e7db4d4375cb12dbfcfd6eca2867e81b803", @ANYRES32=r2, @ANYBLOB], 0xff2a}}, 0x0) [ 205.073785] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:19 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 205.225877] FAULT_INJECTION: forcing a failure. [ 205.225877] name failslab, interval 1, probability 0, space 0, times 0 [ 205.265420] CPU: 1 PID: 9577 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 205.273278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.282650] Call Trace: [ 205.285259] dump_stack+0x142/0x197 [ 205.288911] should_fail.cold+0x10f/0x159 [ 205.293099] should_failslab+0xdb/0x130 [ 205.297148] kmem_cache_alloc_trace+0x2e9/0x790 [ 205.301959] ? file_has_perm+0x163/0x2c0 [ 205.306132] alloc_pipe_info+0xb0/0x380 [ 205.310263] splice_direct_to_actor+0x5d2/0x7b0 [ 205.314955] ? selinux_file_permission+0x85/0x480 [ 205.319811] ? generic_pipe_buf_nosteal+0x10/0x10 [ 205.324677] ? security_file_permission+0x89/0x1f0 [ 205.329622] ? do_splice_to+0x170/0x170 [ 205.333628] ? rw_verify_area+0xea/0x2b0 [ 205.337705] do_splice_direct+0x18d/0x230 [ 205.341868] ? splice_direct_to_actor+0x7b0/0x7b0 [ 205.346877] ? rw_verify_area+0xea/0x2b0 [ 205.350956] do_sendfile+0x4db/0xbd0 [ 205.354920] ? do_compat_pwritev64+0x140/0x140 [ 205.359520] ? fput+0xd4/0x150 [ 205.362747] SyS_sendfile64+0x102/0x110 [ 205.366834] ? SyS_sendfile+0x130/0x130 [ 205.370821] ? do_syscall_64+0x53/0x640 [ 205.374819] ? SyS_sendfile+0x130/0x130 [ 205.378809] do_syscall_64+0x1e8/0x640 [ 205.382730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.387598] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 205.392810] RIP: 0033:0x45b349 [ 205.394972] print_req_error: I/O error, dev loop8, sector 0 [ 205.396023] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 205.396036] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 205.396042] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 205.396049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 205.396055] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 205.396061] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000000 03:35:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 03:35:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ioctl(r4, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001800030a00000000000000001d01000008000a00", @ANYRES32=r2, @ANYBLOB="08000900990d9962af4866f2e74bad0a6fdee1f90bbdb2d62873f73a86b52abf276c1a2d8b5b0d3b3bb689a2be51cb17c0147f30ac1952b085b8263c3a1f250b52d81555cdb865e7f8c7abe6eeb117e0ecf5427b51488a87425e7db4d4375cb12dbfcfd6eca2867e81b803", @ANYRES32=r2, @ANYBLOB], 0xff2a}}, 0x0) [ 205.538144] XFS (loop8): SB validate failed with error -5. 03:35:20 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x1f, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr=0x80000000, @broadcast, r2}, 0xc) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200, 0x1a, 0x7}]}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 03:35:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0}]) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) [ 205.714814] FAULT_INJECTION: forcing a failure. [ 205.714814] name failslab, interval 1, probability 0, space 0, times 0 [ 205.762510] audit: type=1326 audit(1579491320.460:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9592 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 205.794951] CPU: 1 PID: 9593 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 205.802790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.812156] Call Trace: [ 205.814765] dump_stack+0x142/0x197 [ 205.818411] should_fail.cold+0x10f/0x159 [ 205.822598] should_failslab+0xdb/0x130 [ 205.826600] __kmalloc+0x2f0/0x7a0 [ 205.830152] ? kmem_cache_alloc_trace+0x623/0x790 [ 205.835012] ? alloc_pipe_info+0x15c/0x380 [ 205.839270] alloc_pipe_info+0x15c/0x380 [ 205.843351] splice_direct_to_actor+0x5d2/0x7b0 [ 205.848052] ? selinux_file_permission+0x85/0x480 [ 205.848066] ? generic_pipe_buf_nosteal+0x10/0x10 [ 205.848079] ? security_file_permission+0x89/0x1f0 [ 205.863222] ? do_splice_to+0x170/0x170 [ 205.867453] ? rw_verify_area+0xea/0x2b0 [ 205.871533] do_splice_direct+0x18d/0x230 [ 205.875702] ? splice_direct_to_actor+0x7b0/0x7b0 [ 205.880668] ? rw_verify_area+0xea/0x2b0 [ 205.884743] do_sendfile+0x4db/0xbd0 [ 205.888584] ? do_compat_pwritev64+0x140/0x140 [ 205.893184] ? fput+0xd4/0x150 [ 205.896390] SyS_sendfile64+0x102/0x110 [ 205.900375] ? SyS_sendfile+0x130/0x130 [ 205.904474] ? do_syscall_64+0x53/0x640 [ 205.908451] ? SyS_sendfile+0x130/0x130 [ 205.912430] do_syscall_64+0x1e8/0x640 [ 205.916323] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.921185] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 205.926379] RIP: 0033:0x45b349 [ 205.929569] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 205.937287] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 205.944681] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 205.952004] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:35:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66ef99868d12635ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad4148fae0dfa9fc7584c7f62fff70f0fde2ee3d352d62120d17149b07d5e403279353c"], 0x161) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 205.959282] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 205.966559] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000001 03:35:20 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ioctl(r4, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001800030a00000000000000001d01000008000a00", @ANYRES32=r2, @ANYBLOB="08000900990d9962af4866f2e74bad0a6fdee1f90bbdb2d62873f73a86b52abf276c1a2d8b5b0d3b3bb689a2be51cb17c0147f30ac1952b085b8263c3a1f250b52d81555cdb865e7f8c7abe6eeb117e0ecf5427b51488a87425e7db4d4375cb12dbfcfd6eca2867e81b803", @ANYRES32=r2, @ANYBLOB], 0xff2a}}, 0x0) [ 206.017774] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:20 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x1) gettid() clone(0x2e100b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 206.114518] print_req_error: I/O error, dev loop8, sector 0 [ 206.122805] XFS (loop8): SB validate failed with error -5. [ 206.126574] FAULT_INJECTION: forcing a failure. [ 206.126574] name failslab, interval 1, probability 0, space 0, times 0 [ 206.192755] CPU: 1 PID: 9616 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 206.200724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.210228] Call Trace: [ 206.212836] dump_stack+0x142/0x197 [ 206.216495] should_fail.cold+0x10f/0x159 [ 206.220668] should_failslab+0xdb/0x130 [ 206.224662] kmem_cache_alloc_node_trace+0x280/0x770 [ 206.229804] ? lock_downgrade+0x740/0x740 [ 206.233977] __kmalloc_node+0x3d/0x80 [ 206.237791] kvmalloc_node+0x4e/0xe0 [ 206.241521] iov_iter_get_pages_alloc+0x4a7/0xef0 [ 206.246393] ? iov_iter_revert+0x9c0/0x9c0 [ 206.250685] ? iov_iter_pipe+0x9f/0x2c0 [ 206.254696] default_file_splice_read+0x17c/0x870 [ 206.259551] ? __kmalloc+0x15d/0x7a0 [ 206.263275] ? alloc_pipe_info+0x15c/0x380 [ 206.267521] ? splice_direct_to_actor+0x5d2/0x7b0 [ 206.272486] ? do_splice_direct+0x18d/0x230 [ 206.276907] ? do_syscall_64+0x1e8/0x640 [ 206.280987] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.286374] ? page_cache_pipe_buf_release+0x220/0x220 [ 206.291669] ? error_exit+0xb/0x20 [ 206.295226] ? fs_reclaim_acquire+0x20/0x20 [ 206.299561] ? save_trace+0x290/0x290 [ 206.303510] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 206.310278] ? fsnotify+0x11e0/0x11e0 [ 206.314092] ? __inode_security_revalidate+0xd6/0x130 [ 206.319299] ? avc_policy_seqno+0x9/0x20 [ 206.323483] ? selinux_file_permission+0x85/0x480 [ 206.328348] ? security_file_permission+0x89/0x1f0 [ 206.333292] ? rw_verify_area+0xea/0x2b0 [ 206.337657] ? page_cache_pipe_buf_release+0x220/0x220 [ 206.342991] do_splice_to+0x105/0x170 [ 206.346820] splice_direct_to_actor+0x222/0x7b0 [ 206.351503] ? generic_pipe_buf_nosteal+0x10/0x10 [ 206.356362] ? do_splice_to+0x170/0x170 [ 206.360351] ? rw_verify_area+0xea/0x2b0 [ 206.364453] do_splice_direct+0x18d/0x230 [ 206.368617] ? splice_direct_to_actor+0x7b0/0x7b0 [ 206.373486] ? rw_verify_area+0xea/0x2b0 [ 206.377565] do_sendfile+0x4db/0xbd0 [ 206.381307] ? do_compat_pwritev64+0x140/0x140 [ 206.385904] ? fput+0xd4/0x150 [ 206.389119] SyS_sendfile64+0x102/0x110 [ 206.393542] ? SyS_sendfile+0x130/0x130 [ 206.397536] ? do_syscall_64+0x53/0x640 [ 206.401532] ? SyS_sendfile+0x130/0x130 [ 206.405526] do_syscall_64+0x1e8/0x640 [ 206.409426] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.414424] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.419629] RIP: 0033:0x45b349 [ 206.422825] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 206.430553] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 206.437838] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 206.445152] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 206.452434] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 206.459716] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000002 03:35:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) 03:35:21 executing program 3 (fault-call:5 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 206.516262] print_req_error: I/O error, dev loop8, sector 0 [ 206.524675] XFS (loop8): SB validate failed with error -5. 03:35:21 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x10020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r5, r6, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x8001, 0x10000, 0x9, 0xbb, 0x95, 0x35, 0x0, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000000c0)={r7, 0x48, 0x8}, 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) io_setup(0x7, &(0x7f0000000300)=0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = dup(r10) r12 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r12, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r11, r12, 0x0) ioctl$KVM_GET_DIRTY_LOG(r11, 0x4010ae42, &(0x7f00000001c0)={0x100fd, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0}]) mount(&(0x7f0000000640)=ANY=[@ANYRES64=r0, @ANYRES32=r2, @ANYBLOB="63a17bc5e5f96ab2f9728403b614fdf31f447c16f052de8dc0eb559bc6534ab86c0f86ea8281c074fd7c0f9256fe3839a08d0b15c642151f1f41999311fc19df1d2c1f80031e14bd33f88a826a6a3905600e86444bd6cdbcb261720423457455bf893896d35ff92f39de088e746e039150a784a5a6ea3df21b2472cfb8e1217b6d1c5c8cdd3238a2dfbc339af1346cd111383e09f10f257b4f1aae4a7ca41cddb04f477fecd788df5298138f3d39b8511bfbc77e1885e2cb157c23cc41d7a47bc83460e2e16f958fcbb5f0056b11b8617b9902f6bc0763bd66053e2d41a210a77d3f1df15cfd4cba1fb4da328814460b997161756cdb60d8decbb556b36b916ddf887dfbbe69ba903233295990bf72e268c467e70c0e4db1e912bb6a7bfb5504709005a80251415a1cc9868d41dee7dc2535934d3e63d90f8607b5795a3afe0073728f51d51367ed19d720a18dfa8e977f2d30e858dcca903b4ceab9a757d3a142b0c77860f6824f06c579bc4cfedd5f96dbf52d395edc2d1e6d69eb926a3afddd77c0c7e2630425de47f52a5dda536535d8077a7862c16e0623b553330d14a5334e06cb334d12ea274c78129e58e039ea6d3761214c641ff951a484c23157da584ccb7ce3eddffe2fcd47fc40b24ec12f8bfb8e8a5a10cdfd8325117a4160b11fe97cff4f7b0c56dd34e5bc783be0f1eeec3bd16809b5df7c7a28d2a31734b44edbeeb1217aca17557fcad41573e2f4522f54106d0e54177523de9efba321b0193655e0d81385c0a72984e0f7bd9888e773a191e88a0eb41e73ec314a360dcc4265c6dd08854c39f3ccb5db3df40b91090301a36ce7019ec7a77cd9b23bc7f238faf316e1c38ec303c04fa0cea44af3e5bec7b8cb3e84423a5c61400f97b7496f1cc578aefad2daa92d00bfeacba3da8be98c8609f782236677db062677ba719255580a998c20f46691a620be6d1274b3ba9252a10109c44b99519b5812ada0c323030ac01a7c9dfe02df18f2c5c3a882dcf1726621dffa23a19cffdd622ebcde8c17d9c1c2fcef89311d1645e61271e95df36d0f74f65b718c7e626195189041366c27a9f1e907778f0a660b5c684fb0165a07360446e093794c0cabbaeeab29b2113580029e1fcc65284ab0b3049d4a1c2c12e83cd0ebc6e657c582086415c80564fd8e35452e69f8a574459141a63da3da33b9685d2a05a9236947cf62ea1986ffbf0d267834d2f1000c98251d2fb69fe200242f7477d6bf2aca9c23a9bb84ea67ca0a0d99a00cc0e9a31ef773dc7f026a04dc880958e15ea75bf9e8cb174c1b3b619a71e59cfb87196801b40e399ec23db1e6631d5b40504a4d78920e54257b33f3492350108ac5569e993572447bb9503d689c479a0b67ee72832dc3a01f42a4d4d66a46bd4218cbfada31c76394e506903b823103133f845124598c46bff02926ba215e1da8e99e1cba41ce02fe78988d730d10e3591c13cc986337c19b7c923ef4150275adda758cbffa7b1e3625419b8f90cf9ba2f177a38b10642487c61b7c8df492ae20aba3cf0163fa530203d7cd074414c1a991ca498c7a4690822c55fcad847fb3aad07d39dc29c3b41a6d976cce613eed57b08ffbb0bad637660c80bb13aaef1ca15b9f228734ac912e257b505419c1b714f8f234d92cc3b54146e0728928c2fd259739e54f0579d41b4ebea7499c10ac437760cca3c8a6463492d81e757527201c8ff119f2c286f313ed33ff32cd668a6ceb056535507fe2604032ff383b77f1c80b26d83e27074e89abc9aecc598ead351d1ff27194a25ab8edf09f1c5b779795b96043be36ce3f005242ca27c4e6aab7f985f72f67e19225028358a8f0ab0ee6393505925b0bb99d8deef95fd310261649d953efedb759aa4efe035e8c8059ccc008bc8a9e824e827a332af08450043a9e0e046519f43b8a6f2b80bef14b8c50b3f8d6a5f5c9f6a6dc338c00f364132cf6dc29f3cad4ec672ba3176e6c800a5380fa3fafb4582053931e68f7e496b502f921222bec4a759693230a869a472aafba6d38c61bd301591c7999dbe753c7a7490080b4b1f0925b1a0dcbcec1d1e29d4484f9f1c0f85ce61692fd4ee9edfde0475a8e3c9b7e0ade7bb73e0ccb6d734b568e245da82dffe4cb450e884194594f706620c0093e546ac40d631fb1f58a344e8521a67fcd411cf69fd7033ab7b8e8e007d8d5cc8bf4bb34468bee77d5706f0d981f2ca2ab5d4b7640ebf5ef8ab676d4abb83355fc2afc4162c464a591533ee243b484b7514c3fb0de39868f90949951112c1616e4423eaba1ee4c4fa2f8edd8bbc845331cf2b422fc9f8eced5a5a863809039dcb66573381a27a2026912eea2839b246fe80a11a9c733a73e0723fcca24865014d9e0e66f0fac5d8a92b661a5c82286263f4c796d602a4e9a5cf1bc7a03f9b20cab552dae18271e5b9afe982482dcaa77660a00f287db2c0caf29932d4034b4c7f85f6867d2a6a73e058e587f6ae2c2e92cad2f5acb0c57ce82826b3e8b6850215e6e45c53dce364a3fbaf08955b52639dd5aa2286c5700305e3802951b28ea4dc602d3f515144c2a5ad448daf9f99b5bc09ee1ee3378585502415c7573cd6fac840c9e7d7678276de153c19cade9e03aa486d6c5f02e1df352c6705ed4b54826110a393050fb95fe26264ef994cf62e456e5958176c9b332fa59f272cfeb3027c542f5377ba58f39ddbbdede6912ec459653f2613279fab2297f5bc8f57289dbc9935910ad25c02897d4e40587af24d2635b5b1a9a0030ad8ecc546fa92e3c7a61c9bba4ee1e1c9a27aca4b451a9ee7b035131603b181a826ec7f5744e75a77e64ce36a309f548ad1702a98e6defe90de84cf287d0c98a3df4088779a295ce0c5ec341526451a69ef9323cd87651832323b88bbf5f18b58a11e603f109096716cc3874b0f43b18d113fb7d878f0de9e3a9ad1966f263fe39273a1ba368369519659e1a992d3f43c6c84e98ea99d1769dab69d7e38bfeb9bbc630c327bd6df31e8f0e4be4290fe0127d8715f67f7b3516672d00d90753354db60f0655d2699ceed81119db0c644188a369678a91fc8ddc8411b8352371951aef53908a969c67e86f92955525961f8b0567629f7c7a29da270844374933b451bc3125f5319dc50915a206fc08e650d2a67ca51038ef61586d16ecb8447cedf23fd01024448a85a5e1768a4b88dd1b84945d69791072e490897678fed7b13450d114cdce14bd04c2edcfbb01332d541df355ad509c28bb0d59d731a17db3ec038fb5ac3fd2285e2e785067a3e67d745088a90b85ceb381ce20cc2bfb8c2048c8faa628bdbc44d5e2421215eb0c9aa104c880ba85852b1fc2c794f8e6a5840ec648338c2352eaf2d50bf12e15b1c248f975b7b919dde3a7d1793137b73b29403e4b801d311f69c8fc183b2315ee537e9021ffe9004e6dc55c8dba004c5464ba44caffdedb5801a812e9238e2fad4bde766db0f03d7477d70c6e465785834389715276c63655c4a13be461389433df31db770a2abac594811ceeaa237cc5bb184a2c99ee75fc6917279a624e685dd3b6caae1eae7a3730cf1cf8d3d8bcc4828f4403f0255fec9a4dad23e286252397d9cc24b519547d3990671d48e9550264dbe2ea48c5577ed8a21dd7157c1fc09a4e14af3469fee8c0a4627faab1a2bc01ffe2177e1e59fa7532e59d577035f1d4ce5fcaa43595aca551bd2e3499e5b597d8950c4ffa5c1b54377e8508e75d374c2307f8840c0374d50d158d96b08d2e664c5ae079a8c32345fa740aede22bf354fb5339c807ac3e084d72a931a11579ec8da6cb3ca35236e4872afaa7532d8c972b829262e978acce9e547cc0061a2d6707a5a631d8aeab6795661ab92b8195635507f9686c46b18ada0968e53a40e8682ce8eb7e60fc2461835a2e07852fe10744bbb3942480718a459c38539772d9f2eda51e3ea845179f193fae8e28fd52e30e95ac6690a1da157475b6671ad059d8e896fd4aab4bf14342a5092445f23b5237825e8f59fe46e0310f34c4cdc09cae8c8ec2c059ae886e6585d909f5397fd885944081f72fccdf06bb5c165548e626249f7497724953b0683e8ce936cd1209b4ccebbaa09684d6629156b7aa6511244fb3bda5c4de2cd3048666f43a970aa2b7d504ecfe7677a4141a4135e9804c3b1cf5fa6285c3f013ea8f84be1cadb01bf1552685c2297d56a64ebff38df9b19a5e73b61f853c629ea3aa46aad6b7dc76607d5c604bb69253380e98527166aad6a2a18716998baf7a86f3448cfb299366f84de8d57eaf6ae9bd10152f54d9949b4b0ebb926f7c821a9c2ebfc78244bdb8685b560e7c1cbcefab88860514ac41db55610c739de5667b5159d6effc4daf8ab460a1270570df735f304f2da00bad549c641b4d0555675e08cc71822c2b9452793bac933b90df588a5e59b1c6babc0f1c898465e1e3c91a8c299ee23c78dfc0f249558decef83e3188587763f3831eeeb9e14b1111f6f27f43aa6d2d66bff5f38ffe726a3ad9fd13584301796f7980a85cf532346f9eca98ab272b26adb431b9be6992ff8326941d119c31ea4d24488b0fea521e2dd7db5d42b57a650c546d5a256f8c322fa126fb43041f638041e29d141f605236efc8cc742fc7b7d65baa52adc698ec2d794fdec3024e5a27415210cc38a8b27b493f113b8b7695de071bf1ede70a40a1b4b216f19efc5e1b0abc45e0f8d2fbd28845255c642b187aa1096e24fc979b94f6f4184ba3f112fe4b5db729fde012429d262ce8e38d55d8112f21050f83fcd77dfadfa401f08f4061e81f8977955d95330f89839ed82af189ecba5c9ef1507bbf93e8f4391b8b39551c857ef9400d8dd33c58921aacc687b8a69704a2e6eaf58ffa03628fe749373198ced1dc041d52c1b05570e8d265115cf1e9ec5504a5212d8f264e6c8c7fa510168bb107e0c794be3d1805d02faecb7dbf9559bb845b867b4df462ae2010c61e995885ffcbca14fcd16f61a257c8e43a6d5fed52df47c9a1310a70878e6eacaa1d69b243eef52b3eb7f8c71ef41935290077633494cb4a40b393fd2ac45620e7bcf33d5fdf6e16cbaefcbb5c3c67cbd270c41ba6fd9e64f7bbd61ee18b3183180b2386a65620569c9f634c8463a3ac34bae295a745cb08e129073e3bd8caff11d5d00cbe267bc50917cdcb908a24db2bf87dd4fa6f6729642db811f3f022ff0f4f42cb13c8cfa6e364a9865328d06621f0529f8179971b85093f6d84e4ad716cf27cd8c9733c417b6076da8ab2ba027c692c799b1fbd2b485a664b0bf54e10e24eca7232a322d1c2c651c02c90540da11f3b2109d6afcfc2ffb5708d442321ea5c7986a4cca65278ea919edfdb96c0bc122956f86a0694120029b2732bb73264d2ca451f873ed68439dc219bbe2c12de53dbd34543721bbf5bc98508f9313d8db40051b552b293159df659679fd0aa9e31e262b9820f0f4dc6e200dacfcca9be6f84e37c09347e2db43ff5e699619d2d7aa8ea1f8283a9a66b52659aee8af50e45872b3e59c11438026492b4c1a6d20b13c3b7070ed8208710195cc7ee953f9761d966b7f631ff6e998a2c3d0c6ac3f87d743f62bf5dc6aafba04d7766172bc3e92a507f93bc2431b1e212faeacccea08e077c5cc65aaa3c4b0488cb1a032bea9be2a41ef8b4e02ad1edf51336e6c7fd9cab5973832ed265bbba8adbb7d9b92a268e3461176482fc2b81d01d43cbdbd871611c6d8fc2364c8c5d21862912c8698ae4055b05bcd85467710284d84", @ANYBLOB="ecf1f59c4b85c65ba8848be1b533c396a04d3c40ce83048c751a9b4a7c4aefd130dcbd610d92de11a00a4898855ff43f6c7d23e83a6fbd0bd38945893a3f7171e5cd7b2c3c", @ANYRESOCT=r2, @ANYBLOB="7813a04de757ba8df3e131b52eecd40a01d0d526a83959ebb24f9f47ab0501cba542024e30ec3866c9432a16ada5cf670f711ba9b0f44e083a65f0181b1fbae5ca28eb54995c9a1c389e825f64bb6989ffb5cabe25e3b4", @ANYBLOB="2106cd", @ANYBLOB="e990eddbb59814958bb1fb0a4efe3825320a7a9a0542daf920f57adb9d005702ba4483ecfbc5b8b57a6a786187a86bdaed52ea81b536be247fe1ab06554d503e9e8e666bbab206eba8a39cfda055005183f22c101d7490d7de6d88d2083411a168527b4acc336fe8439e635b9371c4126e3cc9134c8a80bad910ff3b20b2b4c51424b75a396ace630673e058822c67d320586ea3450ef9af05afc4ced224d701a8f9f59776b6", @ANYRES32=r8], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000017c0)={0x0, 0x0, 0x7, 0x0, [], [{0xffff, 0xe9c9, 0x0, 0x2, 0x8000, 0x6}, {0x2, 0x200, 0x3, 0x7fffffff, 0x5, 0x100000001}], [[], [], [], [], [], [], []]}) [ 206.585266] FAULT_INJECTION: forcing a failure. [ 206.585266] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 206.615295] CPU: 1 PID: 9638 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 206.623143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.623149] Call Trace: [ 206.623168] dump_stack+0x142/0x197 [ 206.623186] should_fail.cold+0x10f/0x159 [ 206.623200] ? __might_sleep+0x93/0xb0 [ 206.623218] __alloc_pages_nodemask+0x1d6/0x7a0 [ 206.623234] ? __alloc_pages_slowpath+0x2930/0x2930 [ 206.623251] ? rcu_read_lock_sched_held+0x110/0x130 [ 206.623268] alloc_pages_current+0xec/0x1e0 [ 206.623283] push_pipe+0x3cb/0x780 [ 206.623298] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 206.623314] ? iov_iter_revert+0x9c0/0x9c0 [ 206.678853] ? iov_iter_pipe+0x9f/0x2c0 [ 206.682847] default_file_splice_read+0x17c/0x870 [ 206.687714] ? __kmalloc+0x15d/0x7a0 [ 206.691435] ? alloc_pipe_info+0x15c/0x380 [ 206.695881] ? splice_direct_to_actor+0x5d2/0x7b0 [ 206.700756] ? do_splice_direct+0x18d/0x230 [ 206.705097] ? do_syscall_64+0x1e8/0x640 [ 206.709272] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.714657] ? page_cache_pipe_buf_release+0x220/0x220 [ 206.719949] ? trace_hardirqs_on+0x10/0x10 [ 206.724202] ? save_trace+0x290/0x290 [ 206.728019] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 206.732961] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 206.738028] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 206.744716] ? fsnotify+0x11e0/0x11e0 [ 206.748538] ? __inode_security_revalidate+0xd6/0x130 [ 206.753742] ? avc_policy_seqno+0x9/0x20 [ 206.757813] ? selinux_file_permission+0x85/0x480 [ 206.762677] ? security_file_permission+0x89/0x1f0 [ 206.767625] ? rw_verify_area+0xea/0x2b0 [ 206.771697] ? page_cache_pipe_buf_release+0x220/0x220 [ 206.776983] do_splice_to+0x105/0x170 [ 206.780798] splice_direct_to_actor+0x222/0x7b0 [ 206.785481] ? generic_pipe_buf_nosteal+0x10/0x10 [ 206.790338] ? do_splice_to+0x170/0x170 [ 206.794323] ? rw_verify_area+0xea/0x2b0 [ 206.798504] do_splice_direct+0x18d/0x230 [ 206.802668] ? splice_direct_to_actor+0x7b0/0x7b0 [ 206.807525] ? rw_verify_area+0xea/0x2b0 [ 206.811614] do_sendfile+0x4db/0xbd0 [ 206.815353] ? do_compat_pwritev64+0x140/0x140 [ 206.819948] ? fput+0xd4/0x150 [ 206.823150] SyS_sendfile64+0x102/0x110 [ 206.827225] ? SyS_sendfile+0x130/0x130 [ 206.831381] ? do_syscall_64+0x53/0x640 [ 206.835367] ? SyS_sendfile+0x130/0x130 [ 206.839353] do_syscall_64+0x1e8/0x640 [ 206.843247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.848111] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 206.853340] RIP: 0033:0x45b349 [ 206.856532] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 206.864257] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 206.871548] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 206.878826] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 206.886125] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 206.893606] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000003 03:35:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) ioctl(r2, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 03:35:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:35:21 executing program 3 (fault-call:5 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 207.035030] FAULT_INJECTION: forcing a failure. [ 207.035030] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.057990] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 207.082360] CPU: 1 PID: 9651 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 207.090423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.099786] Call Trace: [ 207.102388] dump_stack+0x142/0x197 [ 207.106038] should_fail.cold+0x10f/0x159 [ 207.110196] ? __might_sleep+0x93/0xb0 [ 207.114104] __alloc_pages_nodemask+0x1d6/0x7a0 [ 207.118789] ? __alloc_pages_slowpath+0x2930/0x2930 [ 207.123824] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.128856] alloc_pages_current+0xec/0x1e0 [ 207.133210] push_pipe+0x3cb/0x780 [ 207.136775] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 207.141634] ? iov_iter_revert+0x9c0/0x9c0 [ 207.145879] ? iov_iter_pipe+0x9f/0x2c0 [ 207.149972] default_file_splice_read+0x17c/0x870 [ 207.154831] ? __kmalloc+0x15d/0x7a0 [ 207.158559] ? alloc_pipe_info+0x15c/0x380 [ 207.162815] ? splice_direct_to_actor+0x5d2/0x7b0 [ 207.167672] ? do_splice_direct+0x18d/0x230 [ 207.172012] ? do_syscall_64+0x1e8/0x640 [ 207.176101] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.181489] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.186786] ? debug_smp_processor_id+0x1c/0x20 [ 207.191469] ? perf_trace_lock+0x109/0x500 [ 207.195717] ? save_trace+0x290/0x290 [ 207.199553] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 207.206236] ? fsnotify+0x11e0/0x11e0 [ 207.210051] ? __inode_security_revalidate+0xd6/0x130 [ 207.215255] ? avc_policy_seqno+0x9/0x20 [ 207.219332] ? selinux_file_permission+0x85/0x480 [ 207.224193] ? security_file_permission+0x89/0x1f0 [ 207.229137] ? rw_verify_area+0xea/0x2b0 [ 207.233211] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.238506] do_splice_to+0x105/0x170 [ 207.242929] splice_direct_to_actor+0x222/0x7b0 [ 207.247778] ? generic_pipe_buf_nosteal+0x10/0x10 [ 207.252727] ? do_splice_to+0x170/0x170 [ 207.256805] ? rw_verify_area+0xea/0x2b0 [ 207.260889] do_splice_direct+0x18d/0x230 [ 207.265143] ? splice_direct_to_actor+0x7b0/0x7b0 [ 207.270004] ? rw_verify_area+0xea/0x2b0 [ 207.274130] do_sendfile+0x4db/0xbd0 [ 207.277876] ? do_compat_pwritev64+0x140/0x140 [ 207.282473] ? fput+0xd4/0x150 [ 207.285684] SyS_sendfile64+0x102/0x110 [ 207.289669] ? SyS_sendfile+0x130/0x130 [ 207.293652] ? do_syscall_64+0x53/0x640 [ 207.297638] ? SyS_sendfile+0x130/0x130 [ 207.301636] do_syscall_64+0x1e8/0x640 [ 207.305547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 207.310540] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.315739] RIP: 0033:0x45b349 [ 207.318934] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 207.326655] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 03:35:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1003}) 03:35:22 executing program 3 (fault-call:5 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 207.334046] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 207.341416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 207.348700] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 207.355983] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000004 [ 207.368720] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9651 comm=syz-executor.3 [ 207.435780] FAULT_INJECTION: forcing a failure. [ 207.435780] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.448130] CPU: 1 PID: 9661 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 207.456058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.465540] Call Trace: [ 207.468152] dump_stack+0x142/0x197 [ 207.471807] should_fail.cold+0x10f/0x159 [ 207.475976] ? __might_sleep+0x93/0xb0 [ 207.479896] __alloc_pages_nodemask+0x1d6/0x7a0 [ 207.484689] ? __alloc_pages_slowpath+0x2930/0x2930 [ 207.489732] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.494769] alloc_pages_current+0xec/0x1e0 [ 207.499131] push_pipe+0x3cb/0x780 [ 207.502693] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 207.507567] ? iov_iter_revert+0x9c0/0x9c0 [ 207.511827] ? iov_iter_pipe+0x9f/0x2c0 [ 207.515821] default_file_splice_read+0x17c/0x870 [ 207.520680] ? __kmalloc+0x15d/0x7a0 [ 207.524406] ? alloc_pipe_info+0x15c/0x380 [ 207.528652] ? splice_direct_to_actor+0x5d2/0x7b0 03:35:22 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0x1, 0xa0, 0x6, 0x4}) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000001c0)={r6, r10}) r11 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8000) openat$cgroup_ro(r11, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x400601) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = dup(r13) r15 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r15, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r14, r15, 0x0) ioctl$VHOST_SET_LOG_FD(r12, 0x4004af07, &(0x7f0000000340)=r14) [ 207.533505] ? do_splice_direct+0x18d/0x230 [ 207.537840] ? do_syscall_64+0x1e8/0x640 [ 207.541914] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.547295] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.552695] ? trace_hardirqs_on+0x10/0x10 [ 207.556950] ? save_trace+0x290/0x290 [ 207.560767] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 207.565711] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 207.570669] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 207.577474] ? fsnotify+0x11e0/0x11e0 [ 207.581373] ? __inode_security_revalidate+0xd6/0x130 [ 207.586556] ? avc_policy_seqno+0x9/0x20 [ 207.590612] ? selinux_file_permission+0x85/0x480 [ 207.595454] ? security_file_permission+0x89/0x1f0 [ 207.600378] ? rw_verify_area+0xea/0x2b0 [ 207.604436] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.609750] do_splice_to+0x105/0x170 [ 207.613551] splice_direct_to_actor+0x222/0x7b0 [ 207.618229] ? generic_pipe_buf_nosteal+0x10/0x10 [ 207.623063] ? do_splice_to+0x170/0x170 [ 207.627020] ? rw_verify_area+0xea/0x2b0 [ 207.631078] do_splice_direct+0x18d/0x230 [ 207.635232] ? splice_direct_to_actor+0x7b0/0x7b0 [ 207.640072] ? rw_verify_area+0xea/0x2b0 [ 207.644129] do_sendfile+0x4db/0xbd0 [ 207.647992] ? do_compat_pwritev64+0x140/0x140 [ 207.652574] ? fput+0xd4/0x150 [ 207.655781] SyS_sendfile64+0x102/0x110 [ 207.659764] ? SyS_sendfile+0x130/0x130 [ 207.663758] ? do_syscall_64+0x53/0x640 [ 207.667749] ? SyS_sendfile+0x130/0x130 [ 207.671744] do_syscall_64+0x1e8/0x640 [ 207.675652] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 207.680624] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.685821] RIP: 0033:0x45b349 [ 207.689017] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 207.696740] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 207.704120] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 207.711512] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 207.718892] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 207.726203] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000005 03:35:22 executing program 3 (fault-call:5 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) [ 207.735889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9661 comm=syz-executor.3 03:35:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) ioctl(r2, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") [ 207.795766] FAULT_INJECTION: forcing a failure. [ 207.795766] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.807868] CPU: 1 PID: 9667 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 207.815773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.825144] Call Trace: [ 207.827755] dump_stack+0x142/0x197 [ 207.831404] should_fail.cold+0x10f/0x159 [ 207.835575] ? __might_sleep+0x93/0xb0 [ 207.839579] __alloc_pages_nodemask+0x1d6/0x7a0 [ 207.844269] ? __alloc_pages_slowpath+0x2930/0x2930 [ 207.851394] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.856438] alloc_pages_current+0xec/0x1e0 [ 207.860888] push_pipe+0x3cb/0x780 [ 207.864450] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 207.869340] ? iov_iter_revert+0x9c0/0x9c0 [ 207.873602] ? iov_iter_pipe+0x9f/0x2c0 [ 207.877605] default_file_splice_read+0x17c/0x870 [ 207.882452] ? __kmalloc+0x15d/0x7a0 [ 207.886180] ? alloc_pipe_info+0x15c/0x380 [ 207.890501] ? splice_direct_to_actor+0x5d2/0x7b0 [ 207.895355] ? do_splice_direct+0x18d/0x230 [ 207.899685] ? do_syscall_64+0x1e8/0x640 [ 207.903744] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.909127] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.914406] ? trace_hardirqs_on+0x10/0x10 [ 207.918639] ? save_trace+0x290/0x290 [ 207.922450] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 207.927997] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 207.932939] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 207.939601] ? fsnotify+0x11e0/0x11e0 [ 207.943400] ? __inode_security_revalidate+0xd6/0x130 [ 207.948584] ? avc_policy_seqno+0x9/0x20 [ 207.952652] ? selinux_file_permission+0x85/0x480 [ 207.957500] ? security_file_permission+0x89/0x1f0 [ 207.962444] ? rw_verify_area+0xea/0x2b0 [ 207.966504] ? page_cache_pipe_buf_release+0x220/0x220 [ 207.971792] do_splice_to+0x105/0x170 [ 207.975598] splice_direct_to_actor+0x222/0x7b0 [ 207.980286] ? generic_pipe_buf_nosteal+0x10/0x10 [ 207.985126] ? do_splice_to+0x170/0x170 [ 207.989095] ? rw_verify_area+0xea/0x2b0 [ 207.993154] do_splice_direct+0x18d/0x230 [ 207.997322] ? splice_direct_to_actor+0x7b0/0x7b0 [ 208.002175] ? rw_verify_area+0xea/0x2b0 [ 208.006266] do_sendfile+0x4db/0xbd0 [ 208.009988] ? do_compat_pwritev64+0x140/0x140 [ 208.014572] ? fput+0xd4/0x150 [ 208.017766] SyS_sendfile64+0x102/0x110 [ 208.021748] ? SyS_sendfile+0x130/0x130 [ 208.025751] ? do_syscall_64+0x53/0x640 [ 208.029734] ? SyS_sendfile+0x130/0x130 [ 208.033721] do_syscall_64+0x1e8/0x640 [ 208.037602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.042452] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 208.047640] RIP: 0033:0x45b349 [ 208.050821] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 208.058540] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 208.065827] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 208.073103] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 208.081164] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 208.088429] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000006 03:35:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 208.130589] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9667 comm=syz-executor.3 03:35:22 executing program 3 (fault-call:5 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:22 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 03:35:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) [ 208.228597] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 [ 208.285527] FAULT_INJECTION: forcing a failure. [ 208.285527] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 208.312246] CPU: 0 PID: 9688 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 208.320201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.329573] Call Trace: [ 208.332179] dump_stack+0x142/0x197 03:35:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) [ 208.335833] should_fail.cold+0x10f/0x159 [ 208.340000] ? __might_sleep+0x93/0xb0 [ 208.343908] __alloc_pages_nodemask+0x1d6/0x7a0 [ 208.343924] ? __alloc_pages_slowpath+0x2930/0x2930 [ 208.353604] ? rcu_read_lock_sched_held+0x110/0x130 [ 208.358639] alloc_pages_current+0xec/0x1e0 [ 208.362968] push_pipe+0x3cb/0x780 [ 208.366512] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 208.371373] ? iov_iter_revert+0x9c0/0x9c0 [ 208.375616] ? iov_iter_pipe+0x9f/0x2c0 [ 208.379592] default_file_splice_read+0x17c/0x870 [ 208.384424] ? __kmalloc+0x15d/0x7a0 [ 208.388133] ? alloc_pipe_info+0x15c/0x380 [ 208.392382] ? splice_direct_to_actor+0x5d2/0x7b0 [ 208.397847] ? do_splice_direct+0x18d/0x230 [ 208.402181] ? do_syscall_64+0x1e8/0x640 [ 208.406381] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 208.411807] ? page_cache_pipe_buf_release+0x220/0x220 [ 208.417087] ? trace_hardirqs_on+0x10/0x10 [ 208.421395] ? save_trace+0x290/0x290 [ 208.425221] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 208.430146] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 208.435111] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 208.441766] ? fsnotify+0x11e0/0x11e0 [ 208.445559] ? __inode_security_revalidate+0xd6/0x130 [ 208.450736] ? avc_policy_seqno+0x9/0x20 [ 208.454796] ? selinux_file_permission+0x85/0x480 [ 208.459636] ? security_file_permission+0x89/0x1f0 [ 208.464560] ? rw_verify_area+0xea/0x2b0 [ 208.468641] ? page_cache_pipe_buf_release+0x220/0x220 [ 208.473911] do_splice_to+0x105/0x170 [ 208.477701] splice_direct_to_actor+0x222/0x7b0 [ 208.482371] ? generic_pipe_buf_nosteal+0x10/0x10 [ 208.487213] ? do_splice_to+0x170/0x170 [ 208.491183] ? rw_verify_area+0xea/0x2b0 [ 208.495361] do_splice_direct+0x18d/0x230 [ 208.499539] ? splice_direct_to_actor+0x7b0/0x7b0 [ 208.504384] ? rw_verify_area+0xea/0x2b0 [ 208.508435] do_sendfile+0x4db/0xbd0 [ 208.512142] ? do_compat_pwritev64+0x140/0x140 [ 208.516733] ? fput+0xd4/0x150 [ 208.519929] SyS_sendfile64+0x102/0x110 [ 208.523902] ? SyS_sendfile+0x130/0x130 [ 208.527878] ? do_syscall_64+0x53/0x640 [ 208.531871] ? SyS_sendfile+0x130/0x130 [ 208.535900] do_syscall_64+0x1e8/0x640 [ 208.539839] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.544729] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 208.549940] RIP: 0033:0x45b349 [ 208.553165] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 208.560874] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 208.568173] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 208.575447] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:35:23 executing program 3 (fault-call:5 fault-nth:8): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:23 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r5, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0x1, 0xa0, 0x6, 0x4}) r8 = dup(r7) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r8, r9, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000001c0)={r6, r10}) r11 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8000) openat$cgroup_ro(r11, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x400601) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = dup(r13) r15 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r15, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r14, r15, 0x0) ioctl$VHOST_SET_LOG_FD(r12, 0x4004af07, &(0x7f0000000340)=r14) [ 208.582782] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 208.590049] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000007 [ 208.600278] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9688 comm=syz-executor.3 03:35:23 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) ioctl(r2, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") [ 208.695649] FAULT_INJECTION: forcing a failure. [ 208.695649] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 208.728646] CPU: 1 PID: 9703 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 208.736487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.745849] Call Trace: [ 208.748434] dump_stack+0x142/0x197 [ 208.752063] should_fail.cold+0x10f/0x159 [ 208.756223] ? __might_sleep+0x93/0xb0 [ 208.760128] __alloc_pages_nodemask+0x1d6/0x7a0 [ 208.764797] ? __alloc_pages_slowpath+0x2930/0x2930 [ 208.770009] ? rcu_read_lock_sched_held+0x110/0x130 [ 208.775028] alloc_pages_current+0xec/0x1e0 [ 208.779341] push_pipe+0x3cb/0x780 [ 208.782884] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 208.787737] ? iov_iter_revert+0x9c0/0x9c0 [ 208.791974] ? iov_iter_pipe+0x9f/0x2c0 [ 208.796048] default_file_splice_read+0x17c/0x870 [ 208.800886] ? __kmalloc+0x15d/0x7a0 [ 208.804597] ? alloc_pipe_info+0x15c/0x380 [ 208.808823] ? splice_direct_to_actor+0x5d2/0x7b0 [ 208.813655] ? do_splice_direct+0x18d/0x230 [ 208.817967] ? do_syscall_64+0x1e8/0x640 [ 208.822019] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 208.827387] ? page_cache_pipe_buf_release+0x220/0x220 [ 208.832679] ? trace_hardirqs_on+0x10/0x10 [ 208.836927] ? save_trace+0x290/0x290 [ 208.840734] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 208.845669] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 208.850620] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 208.857323] ? fsnotify+0x11e0/0x11e0 [ 208.861118] ? __inode_security_revalidate+0xd6/0x130 [ 208.866298] ? avc_policy_seqno+0x9/0x20 [ 208.870346] ? selinux_file_permission+0x85/0x480 [ 208.875194] ? security_file_permission+0x89/0x1f0 [ 208.880237] ? rw_verify_area+0xea/0x2b0 [ 208.884417] ? page_cache_pipe_buf_release+0x220/0x220 [ 208.889740] do_splice_to+0x105/0x170 [ 208.893676] splice_direct_to_actor+0x222/0x7b0 [ 208.898359] ? generic_pipe_buf_nosteal+0x10/0x10 [ 208.903214] ? do_splice_to+0x170/0x170 [ 208.907179] ? rw_verify_area+0xea/0x2b0 [ 208.911232] do_splice_direct+0x18d/0x230 [ 208.915385] ? splice_direct_to_actor+0x7b0/0x7b0 [ 208.920223] ? rw_verify_area+0xea/0x2b0 [ 208.924274] do_sendfile+0x4db/0xbd0 [ 208.928006] ? do_compat_pwritev64+0x140/0x140 [ 208.932591] ? fput+0xd4/0x150 [ 208.935795] SyS_sendfile64+0x102/0x110 [ 208.939765] ? SyS_sendfile+0x130/0x130 [ 208.943727] ? do_syscall_64+0x53/0x640 [ 208.947691] ? SyS_sendfile+0x130/0x130 [ 208.951670] do_syscall_64+0x1e8/0x640 [ 208.955567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.960403] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 208.965588] RIP: 0033:0x45b349 [ 208.968777] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 208.976494] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 208.983758] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 03:35:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "40246148320173fa03a19bf594d7426f"}, 0x11, 0x2) 03:35:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) io_setup(0x7, &(0x7f0000000300)) [ 208.991022] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 208.998298] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 209.005560] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000008 03:35:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x29, @local, 0x4e20, 0x3, 'lblc\x00', 0x10, 0x3, 0x47}, {@loopback, 0x4e23, 0x3, 0x7, 0x8, 0xcb7a}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 209.050411] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9703 comm=syz-executor.3 03:35:23 executing program 3 (fault-call:5 fault-nth:9): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) 03:35:23 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x411, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) io_setup(0x7, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1003}) ioctl(r1, 0x4000000, &(0x7f00000002c0)="c289166c404272095426ac4fafa10a6add80aaf7d3d917c896d70a2e8efd855ae1b414ea86a99db154f7f32ad16ff039827f754926c42f71e41c61525f5dd8d251c2dec046b1ecf0fc5d00d59b5e72335e58d1f790741e04b8670c7cc4aa9ea76ea75c7bb86179794621068d9e40550ccf601d0e473b426b5fecf92f028a736b3041ab6d6d27887de712200e7ee21752b0aa92410614b99fc32a0ccffb24e6338a8bec4d947d53a5d53069b526429e324c542ca1be46f0bfef45c9f0b2e32500a646e52a7a9a6eb9a525") [ 209.143322] IPVS: set_ctl: invalid protocol: 41 172.20.20.170:20000 03:35:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x9, 0x1, 0x33, 0x80, 0x17, "6f519828b1dc02ac047a3af5849ab421d7b7ed"}) 03:35:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x19, 0x0, 0x8, "ebb10f192f6f24060fef35fd491264dcc0587f99e6d10d0b0f6b400db7396d1944ea11d5fa18c719efdc4ec225ddf782774330af1fadc131c53405e1f881e1a1", "5ed3ffebba3880be749b238b53088a3bf3c728ca1d75b2c2f5c0252d7902a165de42607eb4a7e1b846925c44af7a01b57223d82dceaa960b87a13f064c4fca18", "c31c0905313d6e2d8aa9f0da37cf662c974c095b9fde3f1dca69c981877c0bfc", [0x0, 0x7]}) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x90002, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x9c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/loop#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-monitor\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xa}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008011) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2002, 0x0) [ 209.211321] FAULT_INJECTION: forcing a failure. [ 209.211321] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 209.294921] CPU: 0 PID: 9736 Comm: syz-executor.3 Not tainted 4.14.166-syzkaller #0 [ 209.302773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.312143] Call Trace: [ 209.314748] dump_stack+0x142/0x197 [ 209.318397] should_fail.cold+0x10f/0x159 [ 209.322699] ? __might_sleep+0x93/0xb0 [ 209.326612] __alloc_pages_nodemask+0x1d6/0x7a0 [ 209.331301] ? __alloc_pages_slowpath+0x2930/0x2930 [ 209.336333] ? rcu_read_lock_sched_held+0x110/0x130 [ 209.341374] alloc_pages_current+0xec/0x1e0 [ 209.345713] push_pipe+0x3cb/0x780 [ 209.349266] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 209.354122] ? iov_iter_revert+0x9c0/0x9c0 [ 209.358359] ? iov_iter_pipe+0x9f/0x2c0 [ 209.362344] default_file_splice_read+0x17c/0x870 [ 209.367277] ? __kmalloc+0x15d/0x7a0 [ 209.370993] ? alloc_pipe_info+0x15c/0x380 [ 209.375254] ? splice_direct_to_actor+0x5d2/0x7b0 [ 209.380233] ? do_splice_direct+0x18d/0x230 [ 209.384604] ? do_syscall_64+0x1e8/0x640 [ 209.388674] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.394062] ? page_cache_pipe_buf_release+0x220/0x220 [ 209.399363] ? trace_hardirqs_on+0x10/0x10 [ 209.403614] ? save_trace+0x290/0x290 [ 209.407421] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 209.412376] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 209.417341] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 209.424029] ? fsnotify+0x11e0/0x11e0 [ 209.427848] ? __inode_security_revalidate+0xd6/0x130 [ 209.433062] ? avc_policy_seqno+0x9/0x20 [ 209.437160] ? selinux_file_permission+0x85/0x480 [ 209.442022] ? security_file_permission+0x89/0x1f0 [ 209.446988] ? rw_verify_area+0xea/0x2b0 [ 209.451060] ? page_cache_pipe_buf_release+0x220/0x220 [ 209.456460] do_splice_to+0x105/0x170 [ 209.460313] splice_direct_to_actor+0x222/0x7b0 [ 209.464994] ? generic_pipe_buf_nosteal+0x10/0x10 [ 209.469884] ? do_splice_to+0x170/0x170 [ 209.473866] ? rw_verify_area+0xea/0x2b0 [ 209.477946] do_splice_direct+0x18d/0x230 [ 209.482115] ? splice_direct_to_actor+0x7b0/0x7b0 [ 209.486977] ? rw_verify_area+0xea/0x2b0 [ 209.491062] do_sendfile+0x4db/0xbd0 [ 209.494797] ? do_compat_pwritev64+0x140/0x140 [ 209.499395] ? fput+0xd4/0x150 [ 209.502966] SyS_sendfile64+0x102/0x110 [ 209.506971] ? SyS_sendfile+0x130/0x130 [ 209.510967] ? do_syscall_64+0x53/0x640 [ 209.514955] ? SyS_sendfile+0x130/0x130 [ 209.518944] do_syscall_64+0x1e8/0x640 [ 209.522836] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.527845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.533058] RIP: 0033:0x45b349 [ 209.536260] RSP: 002b:00007fbc0649ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 209.543978] RAX: ffffffffffffffda RBX: 00007fbc0649f6d4 RCX: 000000000045b349 [ 209.551340] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 209.558636] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 209.565945] R10: 0000000080000005 R11: 0000000000000246 R12: 0000000000000007 [ 209.573219] R13: 00000000000008a6 R14: 00000000004ca018 R15: 0000000000000009 [ 209.607496] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9736 comm=syz-executor.3 [ 209.643698] ------------[ cut here ]------------ [ 209.648650] kernel BUG at fs/buffer.c:605! 03:35:24 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='bdev\x00', 0x0, 0x0) [ 209.655648] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 209.661037] Modules linked in: [ 209.661052] CPU: 1 PID: 9744 Comm: syz-executor.0 Not tainted 4.14.166-syzkaller #0 [ 209.661058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.661064] task: ffff88805396a6c0 task.stack: ffff888053c90000 [ 209.661078] RIP: 0010:mark_buffer_dirty_inode+0x2ea/0x3e0 [ 209.661083] RSP: 0018:ffff888053c97678 EFLAGS: 00010246 [ 209.661092] RAX: 0000000000040000 RBX: ffff88809775a2a0 RCX: ffffc90007a22000 [ 209.661098] RDX: 0000000000040000 RSI: ffffffff819b852a RDI: ffff88807e1e8ef8 [ 209.661104] RBP: ffff888053c976b0 R08: ffff88805396a6c0 R09: 0000000000000004 [ 209.661110] R10: 0000000000000000 R11: ffff88805396a6c0 R12: ffff88807e1e8d98 [ 209.661115] R13: 0000000000000000 R14: ffff8880a6e6eae0 R15: 000000000000388b [ 209.661124] FS: 00007f0c41a73700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 209.661130] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 209.661135] CR2: 000000000075c000 CR3: 000000008cc7c000 CR4: 00000000001406e0 [ 209.661144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 209.661150] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 209.661153] Call Trace: [ 209.661168] fat16_ent_put+0xc5/0x100 [ 209.661179] fat_free_clusters+0x369/0x810 [ 209.661194] ? fat_ent_read+0xa30/0xa30 [ 209.661208] ? check_preemption_disabled+0x3c/0x250 [ 209.661227] ? __mark_inode_dirty+0x2b7/0x1040 [ 209.661239] fat_truncate_blocks+0x693/0xae0 [ 209.661252] ? fat_file_release+0x140/0x140 [ 209.661263] ? lock_acquire+0x1ea/0x430 [ 209.661279] ? truncate_pagecache+0x7b/0x90 [ 209.661291] fat_setattr+0x6c1/0xae0 [ 209.661302] ? security_inode_setattr+0xe1/0x130 [ 209.661310] ? fat_truncate_blocks+0xae0/0xae0 [ 209.661322] notify_change+0x8d1/0xd10 [ 209.661338] do_truncate+0x124/0x1c0 [ 209.661349] ? file_open_root+0x2b0/0x2b0 [ 209.661359] ? retint_kernel+0x2d/0x2d [ 209.661375] ? path_openat+0x16e7/0x3f70 [ 209.661387] path_openat+0x2786/0x3f70 [ 209.661396] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.661408] ? trace_hardirqs_on+0x10/0x10 [ 209.661425] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 209.661439] ? __lock_is_held+0xb6/0x140 [ 209.661449] ? save_trace+0x290/0x290 [ 209.661461] ? __alloc_fd+0x1d4/0x4a0 [ 209.661472] do_filp_open+0x18e/0x250 [ 209.661481] ? __alloc_fd+0x1d4/0x4a0 [ 209.661490] ? may_open_dev+0xe0/0xe0 [ 209.661507] ? do_raw_spin_unlock+0x174/0x260 [ 209.661517] ? _raw_spin_unlock+0x2d/0x50 [ 209.661527] ? __alloc_fd+0x1d4/0x4a0 [ 209.661546] do_sys_open+0x2c5/0x430 [ 209.661558] ? filp_open+0x70/0x70 [ 209.661569] ? SyS_clock_gettime+0xf8/0x180 [ 209.661588] ? do_syscall_64+0x53/0x640 [ 209.661600] SyS_creat+0x27/0x30 [ 209.661609] ? compat_SyS_openat+0x40/0x40 [ 209.661618] do_syscall_64+0x1e8/0x640 [ 209.661628] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.661642] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 209.661648] RIP: 0033:0x45b349 [ 209.661654] RSP: 002b:00007f0c41a72c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 209.661664] RAX: ffffffffffffffda RBX: 00007f0c41a736d4 RCX: 000000000045b349 [ 209.661669] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 209.661675] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 209.661680] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 209.661686] R13: 0000000000000094 R14: 00000000004c1dad R15: 000000000075bfd4 [ 209.661700] Code: fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 4d 4c 89 63 58 4c 89 ef e8 30 f9 ce 04 e9 13 fe ff ff e8 66 9e c1 ff <0f> 0b 4c 89 ff e8 8c 2e ec ff e9 f8 fd ff ff e8 82 2e ec ff e9 [ 209.661923] RIP: mark_buffer_dirty_inode+0x2ea/0x3e0 RSP: ffff888053c97678 [ 209.668220] ---[ end trace 428ae430974dec94 ]--- [ 209.668242] Kernel panic - not syncing: Fatal exception [ 209.669668] Kernel Offset: disabled [ 210.028160] Rebooting in 86400 seconds..